Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    53s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 15:44

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 29 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 32 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 7 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1408
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1396
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1144
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1936
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2708
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2696
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2580
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2448
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1092
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1036
                      • C:\Users\Admin\AppData\Roaming\ftvcbvt
                        C:\Users\Admin\AppData\Roaming\ftvcbvt
                        2⤵
                          PID:4688
                          • C:\Users\Admin\AppData\Roaming\ftvcbvt
                            C:\Users\Admin\AppData\Roaming\ftvcbvt
                            3⤵
                              PID:6236
                          • C:\Users\Admin\AppData\Roaming\ftvcbvt
                            C:\Users\Admin\AppData\Roaming\ftvcbvt
                            2⤵
                              PID:4748
                              • C:\Users\Admin\AppData\Roaming\ftvcbvt
                                C:\Users\Admin\AppData\Roaming\ftvcbvt
                                3⤵
                                  PID:7156
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                              1⤵
                                PID:340
                              • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                                "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                                1⤵
                                • Checks computer location settings
                                • Suspicious use of WriteProcessMemory
                                PID:856
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:3036
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    3⤵
                                    • Loads dropped DLL
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2808
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:196
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:1356
                                  • C:\Users\Admin\AppData\Local\Temp\is-9C5R5.tmp\Install.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-9C5R5.tmp\Install.tmp" /SL5="$601B4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:200
                                    • C:\Users\Admin\AppData\Local\Temp\is-LBEE6.tmp\Ultra.exe
                                      "C:\Users\Admin\AppData\Local\Temp\is-LBEE6.tmp\Ultra.exe" /S /UID=burnerch1
                                      4⤵
                                      • Drops file in Drivers directory
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Drops file in Program Files directory
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:3360
                                      • C:\Program Files\Windows Multimedia Platform\GJGCHPKUZN\ultramediaburner.exe
                                        "C:\Program Files\Windows Multimedia Platform\GJGCHPKUZN\ultramediaburner.exe" /VERYSILENT
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:508
                                        • C:\Users\Admin\AppData\Local\Temp\is-GCVLS.tmp\ultramediaburner.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-GCVLS.tmp\ultramediaburner.tmp" /SL5="$30154,281924,62464,C:\Program Files\Windows Multimedia Platform\GJGCHPKUZN\ultramediaburner.exe" /VERYSILENT
                                          6⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of WriteProcessMemory
                                          PID:1416
                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                            7⤵
                                            • Executes dropped EXE
                                            PID:3832
                                      • C:\Users\Admin\AppData\Local\Temp\81-3301d-40f-6769c-b20c39a599d8f\Codibyfaema.exe
                                        "C:\Users\Admin\AppData\Local\Temp\81-3301d-40f-6769c-b20c39a599d8f\Codibyfaema.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:1664
                                      • C:\Users\Admin\AppData\Local\Temp\14-9587a-8cf-2ebac-e70a5252917ae\Tonuvubusae.exe
                                        "C:\Users\Admin\AppData\Local\Temp\14-9587a-8cf-2ebac-e70a5252917ae\Tonuvubusae.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of WriteProcessMemory
                                        PID:3584
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bsiai2s3.3my\sskiper.exe /s & exit
                                          6⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:5004
                                          • C:\Users\Admin\AppData\Local\Temp\bsiai2s3.3my\sskiper.exe
                                            C:\Users\Admin\AppData\Local\Temp\bsiai2s3.3my\sskiper.exe /s
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5108
                                            • C:\Users\Admin\AppData\Local\Temp\478756529.exe
                                              C:\Users\Admin\AppData\Local\Temp\478756529.exe
                                              8⤵
                                                PID:4740
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  9⤵
                                                    PID:1080
                                                • C:\Users\Admin\AppData\Local\Temp\933870206.exe
                                                  C:\Users\Admin\AppData\Local\Temp\933870206.exe
                                                  8⤵
                                                    PID:6400
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\bsiai2s3.3my\sskiper.exe & exit
                                                    8⤵
                                                      PID:5884
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 0
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:6128
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\urzxzq0f.rfc\KiffMainE1.exe & exit
                                                  6⤵
                                                    PID:4504
                                                    • C:\Users\Admin\AppData\Local\Temp\urzxzq0f.rfc\KiffMainE1.exe
                                                      C:\Users\Admin\AppData\Local\Temp\urzxzq0f.rfc\KiffMainE1.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4868
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ielzpybz.aw5\001.exe & exit
                                                    6⤵
                                                      PID:4820
                                                      • C:\Users\Admin\AppData\Local\Temp\ielzpybz.aw5\001.exe
                                                        C:\Users\Admin\AppData\Local\Temp\ielzpybz.aw5\001.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:576
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x3vgboph.adx\installer.exe /qn CAMPAIGN="654" & exit
                                                      6⤵
                                                        PID:5068
                                                        • C:\Users\Admin\AppData\Local\Temp\x3vgboph.adx\installer.exe
                                                          C:\Users\Admin\AppData\Local\Temp\x3vgboph.adx\installer.exe /qn CAMPAIGN="654"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Enumerates connected drives
                                                          • Modifies system certificate store
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:4216
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\x3vgboph.adx\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\x3vgboph.adx\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619891252 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                            8⤵
                                                              PID:6080
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sdzcbsar.4x3\gpooe.exe & exit
                                                          6⤵
                                                            PID:4964
                                                            • C:\Users\Admin\AppData\Local\Temp\sdzcbsar.4x3\gpooe.exe
                                                              C:\Users\Admin\AppData\Local\Temp\sdzcbsar.4x3\gpooe.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:4224
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5088
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5304
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:4104
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:3828
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3zjnkewk.tzd\sskiper.exe /s & exit
                                                                6⤵
                                                                  PID:5036
                                                                  • C:\Users\Admin\AppData\Local\Temp\3zjnkewk.tzd\sskiper.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\3zjnkewk.tzd\sskiper.exe /s
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4344
                                                                    • C:\Users\Admin\AppData\Local\Temp\478756529.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\478756529.exe
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5764
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                        9⤵
                                                                          PID:3680
                                                                      • C:\Users\Admin\AppData\Local\Temp\933870206.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\933870206.exe
                                                                        8⤵
                                                                          PID:6384
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\3zjnkewk.tzd\sskiper.exe & exit
                                                                          8⤵
                                                                            PID:7372
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping 0
                                                                              9⤵
                                                                              • Runs ping.exe
                                                                              PID:7948
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nkikfore.4dn\google-game.exe & exit
                                                                        6⤵
                                                                          PID:5544
                                                                          • C:\Users\Admin\AppData\Local\Temp\nkikfore.4dn\google-game.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\nkikfore.4dn\google-game.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:5744
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                              8⤵
                                                                                PID:6136
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\atbvrngu.zcx\askinstall39.exe & exit
                                                                            6⤵
                                                                              PID:5988
                                                                              • C:\Users\Admin\AppData\Local\Temp\atbvrngu.zcx\askinstall39.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\atbvrngu.zcx\askinstall39.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:2432
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                  8⤵
                                                                                    PID:5152
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im chrome.exe
                                                                                      9⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:3308
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iulysrbm.oga\y1.exe & exit
                                                                                6⤵
                                                                                  PID:6068
                                                                                  • C:\Users\Admin\AppData\Local\Temp\iulysrbm.oga\y1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\iulysrbm.oga\y1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5476
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Qjrbi4bL4p.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Qjrbi4bL4p.exe"
                                                                                      8⤵
                                                                                        PID:5864
                                                                                        • C:\Users\Admin\AppData\Roaming\1620150633450.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\1620150633450.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620150633450.txt"
                                                                                          9⤵
                                                                                            PID:6688
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Qjrbi4bL4p.exe"
                                                                                            9⤵
                                                                                              PID:6272
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1 -n 3
                                                                                                10⤵
                                                                                                • Runs ping.exe
                                                                                                PID:7028
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\iulysrbm.oga\y1.exe"
                                                                                            8⤵
                                                                                              PID:6856
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout /T 10 /NOBREAK
                                                                                                9⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:6700
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5xpgcqoy.jin\setup.exe & exit
                                                                                          6⤵
                                                                                            PID:3752
                                                                                            • C:\Users\Admin\AppData\Local\Temp\5xpgcqoy.jin\setup.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\5xpgcqoy.jin\setup.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5584
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\5xpgcqoy.jin\setup.exe"
                                                                                                8⤵
                                                                                                  PID:5348
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                    9⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:3676
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w0swmhk0.e5i\toolspab1.exe & exit
                                                                                              6⤵
                                                                                                PID:5652
                                                                                                • C:\Users\Admin\AppData\Local\Temp\w0swmhk0.e5i\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\w0swmhk0.e5i\toolspab1.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6092
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\w0swmhk0.e5i\toolspab1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\w0swmhk0.e5i\toolspab1.exe
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    PID:2256
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h2yy2kkh.hlp\GcleanerWW.exe /mixone & exit
                                                                                                6⤵
                                                                                                  PID:5916
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1uwog3ej.w54\SunLabsPlayer.exe /S & exit
                                                                                                  6⤵
                                                                                                    PID:5384
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1uwog3ej.w54\SunLabsPlayer.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1uwog3ej.w54\SunLabsPlayer.exe /S
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5740
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3E35.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:5796
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3E35.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:5940
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3E35.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:8008
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3E35.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:7508
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  9⤵
                                                                                                                    PID:3676
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3E35.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:7312
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3E35.tmp\tempfile.ps1"
                                                                                                                    8⤵
                                                                                                                      PID:2792
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eogrcbhb.mmo\005.exe & exit
                                                                                                                  6⤵
                                                                                                                    PID:5284
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eogrcbhb.mmo\005.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\eogrcbhb.mmo\005.exe
                                                                                                                      7⤵
                                                                                                                        PID:3752
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\orkwzbvv.ymu\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                      6⤵
                                                                                                                        PID:4896
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\orkwzbvv.ymu\Setup3310.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\orkwzbvv.ymu\Setup3310.exe /Verysilent /subid=623
                                                                                                                          7⤵
                                                                                                                            PID:5376
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-O0F5V.tmp\Setup3310.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-O0F5V.tmp\Setup3310.tmp" /SL5="$603C6,138429,56832,C:\Users\Admin\AppData\Local\Temp\orkwzbvv.ymu\Setup3310.exe" /Verysilent /subid=623
                                                                                                                              8⤵
                                                                                                                                PID:5396
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-VOK00.tmp\Setup.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-VOK00.tmp\Setup.exe" /Verysilent
                                                                                                                                  9⤵
                                                                                                                                    PID:6808
                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe"
                                                                                                                                      10⤵
                                                                                                                                        PID:7140
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          11⤵
                                                                                                                                            PID:7072
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            11⤵
                                                                                                                                              PID:2180
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              11⤵
                                                                                                                                                PID:6316
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                11⤵
                                                                                                                                                  PID:4628
                                                                                                                                              • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe"
                                                                                                                                                10⤵
                                                                                                                                                  PID:6152
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                    11⤵
                                                                                                                                                      PID:6820
                                                                                                                                                  • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe"
                                                                                                                                                    10⤵
                                                                                                                                                      PID:7164
                                                                                                                                                    • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe"
                                                                                                                                                      10⤵
                                                                                                                                                        PID:7152
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                          11⤵
                                                                                                                                                            PID:5676
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /im RunWW.exe /f
                                                                                                                                                              12⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:5896
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /t 6
                                                                                                                                                              12⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:5644
                                                                                                                                                        • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                                                          10⤵
                                                                                                                                                            PID:4412
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                              11⤵
                                                                                                                                                                PID:6628
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "cmd" /C reg add HKEY_CURRENT_USER\Software\DataFinder\keycheck /v Status /t REG_DWORD /d 1 && reg add HKEY_CURRENT_USER\Software\DataFinder\VersiumResearch /v Status /t REG_DWORD /d 1
                                                                                                                                                                  12⤵
                                                                                                                                                                    PID:5984
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      reg add HKEY_CURRENT_USER\Software\DataFinder\keycheck /v Status /t REG_DWORD /d 1
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:5124
                                                                                                                                                                • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe"
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:5580
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8831032.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8831032.exe"
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:2820
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5995960.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5995960.exe"
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:6316
                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:3964
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7758374.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7758374.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:5824
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5824 -s 644
                                                                                                                                                                                12⤵
                                                                                                                                                                                • Program crash
                                                                                                                                                                                PID:6940
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:5040
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-NLE7C.tmp\lylal220.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-NLE7C.tmp\lylal220.tmp" /SL5="$204A6,237286,153600,C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:6208
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-69RR6.tmp\4_177039.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-69RR6.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                                                                    12⤵
                                                                                                                                                                                      PID:6548
                                                                                                                                                                                      • C:\Program Files\Windows Portable Devices\YBCSQQQOVN\irecord.exe
                                                                                                                                                                                        "C:\Program Files\Windows Portable Devices\YBCSQQQOVN\irecord.exe" /VERYSILENT
                                                                                                                                                                                        13⤵
                                                                                                                                                                                          PID:6332
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7U2G0.tmp\irecord.tmp
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-7U2G0.tmp\irecord.tmp" /SL5="$405EC,6139911,56832,C:\Program Files\Windows Portable Devices\YBCSQQQOVN\irecord.exe" /VERYSILENT
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:5668
                                                                                                                                                                                              • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                                                "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                  PID:4616
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fd-64b4f-95f-825b8-d8f2365ef36e2\Bijofykaefi.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\fd-64b4f-95f-825b8-d8f2365ef36e2\Bijofykaefi.exe"
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:7244
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b8-df104-2b7-f5f80-a58b11fbb7041\Haeqiqaenybu.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\b8-df104-2b7-f5f80-a58b11fbb7041\Haeqiqaenybu.exe"
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:6028
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rbaih15w.nuu\sskiper.exe /s & exit
                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                      PID:8124
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rbaih15w.nuu\sskiper.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\rbaih15w.nuu\sskiper.exe /s
                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4740
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zginmhil.gf5\KiffMainE1.exe & exit
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:5424
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zginmhil.gf5\KiffMainE1.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\zginmhil.gf5\KiffMainE1.exe
                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                            PID:1292
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iu40z4rc.ooe\001.exe & exit
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                            PID:6868
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iu40z4rc.ooe\001.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\iu40z4rc.ooe\001.exe
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:8132
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ey1vftdz.4iz\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:7724
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ey1vftdz.4iz\installer.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ey1vftdz.4iz\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                    PID:4688
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ils41sna.mmj\gpooe.exe & exit
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                    PID:6396
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ils41sna.mmj\gpooe.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ils41sna.mmj\gpooe.exe
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:5984
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                            PID:4888
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x3vibmlb.42g\sskiper.exe /s & exit
                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                          PID:2672
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ujc230g0.o4e\google-game.exe & exit
                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                            PID:1300
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:6160
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8F63I.tmp\LabPicV3.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-8F63I.tmp\LabPicV3.tmp" /SL5="$3049E,506127,422400,C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:6236
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FLGDJ.tmp\3316505.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-FLGDJ.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                              PID:5816
                                                                                                                                                                                                                              • C:\Program Files\Windows NT\LTINJVAEWB\prolab.exe
                                                                                                                                                                                                                                "C:\Program Files\Windows NT\LTINJVAEWB\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                  PID:7308
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-TC7K9.tmp\prolab.tmp
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-TC7K9.tmp\prolab.tmp" /SL5="$403CA,575243,216576,C:\Program Files\Windows NT\LTINJVAEWB\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                      PID:6472
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\15-cca7a-88f-0b4a2-1263dd9dcc2f5\Lypamaetika.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\15-cca7a-88f-0b4a2-1263dd9dcc2f5\Lypamaetika.exe"
                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                      PID:6976
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-9983e-562-43783-c4443ac43f9fa\Lokajafaha.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\70-9983e-562-43783-c4443ac43f9fa\Lokajafaha.exe"
                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                        PID:7416
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f422ntuv.wuy\sskiper.exe /s & exit
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                            PID:6676
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f422ntuv.wuy\sskiper.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\f422ntuv.wuy\sskiper.exe /s
                                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                                PID:4492
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dutzreae.s0f\KiffMainE1.exe & exit
                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                PID:6404
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dutzreae.s0f\KiffMainE1.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\dutzreae.s0f\KiffMainE1.exe
                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                    PID:4384
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\445qa5cf.xk1\001.exe & exit
                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                    PID:6816
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\445qa5cf.xk1\001.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\445qa5cf.xk1\001.exe
                                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                                        PID:3012
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m55gyctz.t2l\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                        PID:2704
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\m55gyctz.t2l\installer.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\m55gyctz.t2l\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                                            PID:6580
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wloermdh.21i\gpooe.exe & exit
                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                            PID:5064
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wloermdh.21i\gpooe.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\wloermdh.21i\gpooe.exe
                                                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                                                PID:6604
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                                    PID:4696
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vw3h1bgy.25j\sskiper.exe /s & exit
                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                  PID:3324
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe"
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                            PID:5480
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                PID:5512
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                  PID:6768
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe"
                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                PID:4992
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7KxUotELRXnVLqTX9TUH9nH7.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\7KxUotELRXnVLqTX9TUH9nH7.exe"
                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                    PID:5368
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\moDVmNQXxWVpYl5Sia4mvrvz.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\moDVmNQXxWVpYl5Sia4mvrvz.exe"
                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                      PID:4796
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\v9KUfjilIlo0LredArgmyhhQ.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\v9KUfjilIlo0LredArgmyhhQ.exe"
                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                        PID:5576
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\SunLabsPlayer.exe" /S
                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                            PID:6876
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbFA8F.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                PID:7428
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbFA8F.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                  PID:6848
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\ki9EhOqfaWQ2ZCHSctysk8ZX.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\ki9EhOqfaWQ2ZCHSctysk8ZX.exe"
                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                PID:5848
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\hZnehMcaWxtYlCJAanteNjlJ.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\hZnehMcaWxtYlCJAanteNjlJ.exe"
                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                  PID:5416
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\hZnehMcaWxtYlCJAanteNjlJ.exe
                                                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                      PID:7904
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3i8NKCay8DGodSnPKsCjkrNz.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3i8NKCay8DGodSnPKsCjkrNz.exe"
                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                      PID:6248
                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                          PID:5956
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\oTum6jPTD0csiUNEbCgvoN76.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\oTum6jPTD0csiUNEbCgvoN76.exe"
                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                          PID:1136
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\ZrD8B6VjWwOjuLGVzOLd3fIU.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\ZrD8B6VjWwOjuLGVzOLd3fIU.exe"
                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                            PID:6068
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\xmrig.exe" -p trinity-miner --donate-level 5 -o pool.supportxmr.com:443 -u 89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM -k --tls
                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                PID:5844
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\bPDillT53NITVbsfdKyg2woi.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\bPDillT53NITVbsfdKyg2woi.exe"
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                PID:5380
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe"
                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                    PID:5776
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                        PID:7204
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                          PID:7032
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                                            PID:8188
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                              PID:6656
                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\pwang.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\pwang.exe"
                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                              PID:6780
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                  PID:5940
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\setup.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\setup.exe"
                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                  PID:6116
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Program Files (x86)\Company\NewProduct\setup.exe"
                                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                                      PID:6428
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                        ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                        PID:7712
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                      PID:6696
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\jsPCvU7r84pCtuphKy7mLM42.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\jsPCvU7r84pCtuphKy7mLM42.exe"
                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 6132 -s 1448
                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:2308
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\qF6VwqVOIH88wUmpuWhm9fNF.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\qF6VwqVOIH88wUmpuWhm9fNF.exe"
                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                        PID:6816
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\55690453582.exe"
                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                            PID:7360
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\55690453582.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\55690453582.exe"
                                                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                                                PID:1736
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\55690453582.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\55690453582.exe"
                                                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                                                    PID:4556
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\33696991865.exe" /mix
                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                  PID:7376
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\33696991865.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\33696991865.exe" /mix
                                                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                                                      PID:7828
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 840
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:7920
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 852
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:5292
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 840
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:4360
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 856
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:6392
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 916
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:4280
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 952
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:7296
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 980
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 928
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                        PID:6136
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 964
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:7940
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 1000
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:2980
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\WuWfYSagQXP & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\33696991865.exe"
                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                          PID:4888
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                            timeout 3
                                                                                                                                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                            PID:6724
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\97579734288.exe" /mix
                                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                                        PID:6704
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\97579734288.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\{PL7h-0etOM-46IK-eIeNV}\97579734288.exe" /mix
                                                                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                                                                            PID:6168
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6168 -s 756
                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                              PID:4136
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6168 -s 760
                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                              PID:7324
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6168 -s 988
                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                              PID:7272
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6168 -s 988
                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                              PID:6212
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6168 -s 1196
                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                              PID:7152
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6168 -s 1596
                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                              PID:7368
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6168 -s 1568
                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                                              PID:6012
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                                                                                                                                                                                                              edspolishpp.exe
                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                PID:5560
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "qF6VwqVOIH88wUmpuWhm9fNF.exe" /f & erase "C:\Users\Admin\AppData\Roaming\qF6VwqVOIH88wUmpuWhm9fNF.exe" & exit
                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                              PID:2152
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                taskkill /im "qF6VwqVOIH88wUmpuWhm9fNF.exe" /f
                                                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                PID:496
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\26Lu7N5kzaBGaDZwJvdEgD7H.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\26Lu7N5kzaBGaDZwJvdEgD7H.exe"
                                                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                                                              PID:3696
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\MS1zoS3L11tInAm50lKZ96QJ.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\MS1zoS3L11tInAm50lKZ96QJ.exe"
                                                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                                                PID:5440
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5620
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6104
                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\pub02.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\pub02.exe"
                                                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4876
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Program Files (x86)\Company\NewProduct\pub02.exe"
                                                                                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                                                                                            PID:6992
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                              PID:4840
                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\toolspab2.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"
                                                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                                                            PID:208
                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe"
                                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                                              PID:4016
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8128
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7960
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:6108
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:6384
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\y9vJgV0PBsXZOUkPhyOZ1SjZ.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\y9vJgV0PBsXZOUkPhyOZ1SjZ.exe"
                                                                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:6056
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\06162092655.exe"
                                                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5224
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\06162092655.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\06162092655.exe"
                                                                                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4976
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\06162092655.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\06162092655.exe"
                                                                                                                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8096
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\35128377746.exe" /mix
                                                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5048
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\35128377746.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\35128377746.exe" /mix
                                                                                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7280
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 604
                                                                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:4532
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 592
                                                                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:3040
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 624
                                                                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:5284
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 668
                                                                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:700
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 680
                                                                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                      PID:976
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\44752475574.exe" /mix
                                                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7796
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\44752475574.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\{0wQO-eUfDZ-NRfn-c67wu}\44752475574.exe" /mix
                                                                                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:3188
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 756
                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                                                          PID:8112
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 768
                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                                                          PID:4796
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 956
                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                                                          PID:7232
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 972
                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                                                          PID:8100
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 1192
                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                                                          PID:5808
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 1520
                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                                                          PID:7300
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 1580
                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                                                          PID:3960
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                                                                                                                                                                                                                                                          edspolishpp.exe
                                                                                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5948
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 1572
                                                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                                                                            PID:6252
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "y9vJgV0PBsXZOUkPhyOZ1SjZ.exe" /f & erase "C:\Users\Admin\AppData\Roaming\y9vJgV0PBsXZOUkPhyOZ1SjZ.exe" & exit
                                                                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:7800
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                            taskkill /im "y9vJgV0PBsXZOUkPhyOZ1SjZ.exe" /f
                                                                                                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                            PID:8056
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "1_4924807894722937236.exe" /f & erase "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe" & exit
                                                                                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:7716
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                            taskkill /im "1_4924807894722937236.exe" /f
                                                                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                            PID:7948
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                        PID:4136
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                          PID:4188
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                            PID:4680
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                        PID:4908
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7020
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:3960
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5312
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:7880
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6560
                                                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                PID:1048
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                  PID:1296
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                  PID:1264
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                PID:4824
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                PID:1864
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                PID:4820
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 7895192ACA0B84404B43EE5C273B9831 C
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  PID:4892
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 6912FEB5048ED37E9EACE375AFEB8E66
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  PID:5344
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                    PID:6040
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding B292F2D35B3FE8CF27D3B9E06BA0E7CB E Global\MSI0000
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6556
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                  PID:5180
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                  PID:5536
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                  PID:5596
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7012
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                                    werfault.exe /h /shared Global\129d038b87a04255b676ff96fc30bc26 /t 3192 /p 7012
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:6484
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:2884
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DFBD.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DFBD.exe
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:6432
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:3368

                                                                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Multimedia Platform\GJGCHPKUZN\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Multimedia Platform\GJGCHPKUZN\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            806c3221a013fec9530762750556c332

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            e8f9ee1acf0775666bd07aba781e96bc

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            24bd2847a41293057f07d97f91fe375848aa70f3

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            58ce03a252b823a3e76d8b3f7bd8b0f11d0ee879a48064f8cec6039185f637e3

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a9fc40ee024158c9c0a66b6fc298bdc2d7d67606610af66506ad7b907332aaf3dd680d342303ebc1977700266c440417d06ef752b6300b3e3e86913403c6fd9e

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            8638cfae3f3b4b5332b2bdd2f298bbdc

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            81fd15d85cbaac14196cdb91fe3bae169706bd83

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9cd10fef6e2f7b4ddefc94bdd0b6042ddd48573df0729ef60cf86419aebba83e

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            cb15277c05fef5a1bdb98fb68da0f25e096cc62eafe3cec0669bac3ad5740172e7ac2e76a7bd0499d797217ac27bb8e20fe5e0a6d9d7e031553653a8bf6fd34f

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\14-9587a-8cf-2ebac-e70a5252917ae\Kenessey.txt
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\14-9587a-8cf-2ebac-e70a5252917ae\Tonuvubusae.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            3d941b0fea60cf411176013425a45984

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\14-9587a-8cf-2ebac-e70a5252917ae\Tonuvubusae.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            3d941b0fea60cf411176013425a45984

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\14-9587a-8cf-2ebac-e70a5252917ae\Tonuvubusae.exe.config
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3zjnkewk.tzd\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3zjnkewk.tzd\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\81-3301d-40f-6769c-b20c39a599d8f\Codibyfaema.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\81-3301d-40f-6769c-b20c39a599d8f\Codibyfaema.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\81-3301d-40f-6769c-b20c39a599d8f\Codibyfaema.exe.config
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI4A6.tmp
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI91C.tmp
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\atbvrngu.zcx\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\atbvrngu.zcx\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bsiai2s3.3my\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bsiai2s3.3my\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ielzpybz.aw5\001.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ielzpybz.aw5\001.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            93215e8067af15859be22e997779862b

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9C5R5.tmp\Install.tmp
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GCVLS.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GCVLS.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LBEE6.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LBEE6.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nkikfore.4dn\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nkikfore.4dn\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sdzcbsar.4x3\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sdzcbsar.4x3\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\urzxzq0f.rfc\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\urzxzq0f.rfc\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\x3vgboph.adx\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\x3vgboph.adx\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                                                                                                                                                                                                                                                                                          • \Program Files\install.dll
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\INA437.tmp
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI4A6.tmp
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI91C.tmp
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-LBEE6.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                          • memory/196-131-0x0000000001020000-0x000000000103C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/196-130-0x0000000001010000-0x0000000001011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/196-126-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/196-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/196-169-0x000000001B3E0000-0x000000001B3E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/196-137-0x0000000002760000-0x0000000002761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/200-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/200-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/340-175-0x000001B51D090000-0x000001B51D100000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/508-209-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/508-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/576-264-0x00000000006C0000-0x00000000006D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/576-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/576-263-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1036-183-0x00000247F60A0000-0x00000247F6110000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1036-330-0x00000247F61C0000-0x00000247F6230000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1048-327-0x000001C3F0870000-0x000001C3F08E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1048-162-0x000001C3F0680000-0x000001C3F06F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1048-158-0x000001C3F05C0000-0x000001C3F060B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1092-326-0x000001442E870000-0x000001442E8E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1092-181-0x000001442DBD0000-0x000001442DC40000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1144-189-0x00000194BEDC0000-0x00000194BEE30000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1264-206-0x000002E4562D0000-0x000002E4562D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1264-251-0x000002E458900000-0x000002E458A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1264-213-0x000002E456230000-0x000002E4562A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1264-212-0x000002E4560A0000-0x000002E4560EB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1264-204-0x00007FF7893B4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-134-0x00007FF7893B4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/1296-174-0x000001A4D7890000-0x000001A4D7900000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1356-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/1356-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1396-159-0x000001DE69B60000-0x000001DE69BD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1408-185-0x000001B3FEE20000-0x000001B3FEE90000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1416-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/1416-226-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1664-230-0x0000000002F00000-0x0000000002F02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/1664-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/1936-187-0x0000021991E90000-0x0000021991F00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2256-356-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/2416-179-0x00000223B0A00000-0x00000223B0A70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2416-321-0x00000223B0990000-0x00000223B09DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2416-322-0x00000223B0AE0000-0x00000223B0B50000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2432-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/2448-177-0x000002D38C340000-0x000002D38C3B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2448-318-0x000002D38C3B0000-0x000002D38C420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2580-172-0x000001ECF73A0000-0x000001ECF7410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2696-166-0x0000022B03D00000-0x0000022B03D70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2708-171-0x0000022088420000-0x0000022088490000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2808-128-0x0000000004BF2000-0x0000000004CF3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2808-129-0x0000000003250000-0x000000000339A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/2808-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3036-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3308-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3360-203-0x0000000002B90000-0x0000000002B92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/3360-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3584-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3584-242-0x00000000018A5000-0x00000000018A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/3584-231-0x00000000018A0000-0x00000000018A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/3584-238-0x00000000018A2000-0x00000000018A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/3676-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3752-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3752-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3832-239-0x0000000002542000-0x0000000002544000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/3832-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/3832-229-0x0000000002540000-0x0000000002542000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/3832-240-0x0000000002544000-0x0000000002545000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/3832-241-0x0000000002545000-0x0000000002547000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/4136-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4136-235-0x00000000011B0000-0x00000000011BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/4188-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4216-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4224-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4344-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4504-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4680-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4740-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4820-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4868-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4868-278-0x0000000000BD4000-0x0000000000BD5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/4868-256-0x0000000000BD0000-0x0000000000BD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/4892-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4896-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4908-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/4908-341-0x0000000003550000-0x0000000003560000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/4964-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5004-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5036-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5068-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5088-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5108-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5152-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5284-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5304-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5344-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5348-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5376-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5384-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5396-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5476-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5544-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5584-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5652-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5740-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5744-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5764-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5796-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5916-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/5988-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/6040-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/6068-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/6080-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/6092-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/6136-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/6136-317-0x0000000000ACC000-0x0000000000BCD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/6136-319-0x0000000000D00000-0x0000000000D5C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                                                                                                                          • memory/6556-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                          • memory/6808-369-0x0000000000000000-mapping.dmp