Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    37s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-05-2021 13:58

General

  • Target

    keygen-step-4d.exe

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 26 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 29 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2528
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2800
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2780
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2696
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1948
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1420
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1176
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1140
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1084
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1008
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3172
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:1068
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2356
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2376
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:352
                        • C:\Users\Admin\AppData\Local\Temp\is-2H48A.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-2H48A.tmp\Install.tmp" /SL5="$401C4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1676
                          • C:\Users\Admin\AppData\Local\Temp\is-EC4JA.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-EC4JA.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2788
                            • C:\Program Files\MSBuild\JEHIAJXQTS\ultramediaburner.exe
                              "C:\Program Files\MSBuild\JEHIAJXQTS\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4208
                              • C:\Users\Admin\AppData\Local\Temp\is-6AUI8.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-6AUI8.tmp\ultramediaburner.tmp" /SL5="$30204,281924,62464,C:\Program Files\MSBuild\JEHIAJXQTS\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4252
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4356
                            • C:\Users\Admin\AppData\Local\Temp\1c-379d2-d76-2df8b-64df7d641d7e1\SHovypaedela.exe
                              "C:\Users\Admin\AppData\Local\Temp\1c-379d2-d76-2df8b-64df7d641d7e1\SHovypaedela.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4304
                            • C:\Users\Admin\AppData\Local\Temp\62-d65e8-f49-029b4-d8097a9e32fae\Lyqexitybe.exe
                              "C:\Users\Admin\AppData\Local\Temp\62-d65e8-f49-029b4-d8097a9e32fae\Lyqexitybe.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4404
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\00w4uqbd.poe\001.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5092
                                • C:\Users\Admin\AppData\Local\Temp\00w4uqbd.poe\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\00w4uqbd.poe\001.exe
                                  7⤵
                                    PID:4328
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h3e2rsdf.z1s\installer.exe /qn CAMPAIGN="654" & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4620
                                  • C:\Users\Admin\AppData\Local\Temp\h3e2rsdf.z1s\installer.exe
                                    C:\Users\Admin\AppData\Local\Temp\h3e2rsdf.z1s\installer.exe /qn CAMPAIGN="654"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Enumerates connected drives
                                    • Modifies system certificate store
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4320
                                    • C:\Windows\SysWOW64\msiexec.exe
                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\h3e2rsdf.z1s\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\h3e2rsdf.z1s\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621173684 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                      8⤵
                                        PID:5312
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hzi41ujg.3aw\hbggg.exe & exit
                                    6⤵
                                      PID:4196
                                      • C:\Users\Admin\AppData\Local\Temp\hzi41ujg.3aw\hbggg.exe
                                        C:\Users\Admin\AppData\Local\Temp\hzi41ujg.3aw\hbggg.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4328
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:5180
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5420
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\534culcd.5jg\google-game.exe & exit
                                        6⤵
                                          PID:5664
                                          • C:\Users\Admin\AppData\Local\Temp\534culcd.5jg\google-game.exe
                                            C:\Users\Admin\AppData\Local\Temp\534culcd.5jg\google-game.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:5884
                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                              8⤵
                                                PID:2128
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ntmhqwbw.hfu\flashplayer.exe & exit
                                            6⤵
                                              PID:5784
                                              • C:\Users\Admin\AppData\Local\Temp\ntmhqwbw.hfu\flashplayer.exe
                                                C:\Users\Admin\AppData\Local\Temp\ntmhqwbw.hfu\flashplayer.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5180
                                                • C:\Users\Admin\AppData\Local\Temp\irecCH4.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                  8⤵
                                                    PID:6480
                                                    • C:\Users\Admin\AppData\Local\Temp\is-0PE4B.tmp\irecCH4.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-0PE4B.tmp\irecCH4.tmp" /SL5="$A048E,140559,56832,C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                      9⤵
                                                        PID:6724
                                                        • C:\Users\Admin\AppData\Local\Temp\is-M4B9P.tmp\sa__N___FOU____R__45__.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-M4B9P.tmp\sa__N___FOU____R__45__.exe" /S /UID=irecordch4
                                                          10⤵
                                                            PID:6616
                                                            • C:\Program Files\Windows Portable Devices\BIGDMZMXYM\irecord.exe
                                                              "C:\Program Files\Windows Portable Devices\BIGDMZMXYM\irecord.exe" /VERYSILENT
                                                              11⤵
                                                                PID:6704
                                                                • C:\Users\Admin\AppData\Local\Temp\is-QLS67.tmp\irecord.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-QLS67.tmp\irecord.tmp" /SL5="$80548,6139911,56832,C:\Program Files\Windows Portable Devices\BIGDMZMXYM\irecord.exe" /VERYSILENT
                                                                  12⤵
                                                                    PID:8096
                                                                    • C:\Program Files (x86)\recording\i-record.exe
                                                                      "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                      13⤵
                                                                        PID:7860
                                                                  • C:\Users\Admin\AppData\Local\Temp\09-01764-4af-78f99-a21655b0cf381\Cuxyvaexawo.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\09-01764-4af-78f99-a21655b0cf381\Cuxyvaexawo.exe"
                                                                    11⤵
                                                                      PID:7384
                                                                    • C:\Users\Admin\AppData\Local\Temp\c6-098d7-643-59fa6-5cdc6514d2342\Hyholykusy.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\c6-098d7-643-59fa6-5cdc6514d2342\Hyholykusy.exe"
                                                                      11⤵
                                                                        PID:4520
                                                                • C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe"
                                                                  8⤵
                                                                    PID:7604
                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                    8⤵
                                                                      PID:8068
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        9⤵
                                                                          PID:6596
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          9⤵
                                                                            PID:8128
                                                                        • C:\Users\Admin\AppData\Local\Temp\JoSetp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\JoSetp.exe"
                                                                          8⤵
                                                                            PID:7632
                                                                            • C:\Users\Admin\AppData\Roaming\3991050.exe
                                                                              "C:\Users\Admin\AppData\Roaming\3991050.exe"
                                                                              9⤵
                                                                                PID:5952
                                                                              • C:\Users\Admin\AppData\Roaming\7393563.exe
                                                                                "C:\Users\Admin\AppData\Roaming\7393563.exe"
                                                                                9⤵
                                                                                  PID:6516
                                                                                • C:\Users\Admin\AppData\Roaming\4192613.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\4192613.exe"
                                                                                  9⤵
                                                                                    PID:7688
                                                                                • C:\Users\Admin\AppData\Local\Temp\liwei.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\liwei.exe"
                                                                                  8⤵
                                                                                    PID:7780
                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                      9⤵
                                                                                        PID:8048
                                                                                    • C:\Users\Admin\AppData\Local\Temp\y1.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\y1.exe"
                                                                                      8⤵
                                                                                        PID:7664
                                                                                        • C:\Users\Admin\AppData\Local\Temp\JDKGVsJSIu.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\JDKGVsJSIu.exe"
                                                                                          9⤵
                                                                                            PID:4992
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wwntpeab.2am\setup.exe & exit
                                                                                      6⤵
                                                                                        PID:5948
                                                                                        • C:\Users\Admin\AppData\Local\Temp\wwntpeab.2am\setup.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\wwntpeab.2am\setup.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5544
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\wwntpeab.2am\setup.exe"
                                                                                            8⤵
                                                                                              PID:3452
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                9⤵
                                                                                                • Runs ping.exe
                                                                                                PID:5948
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m31a20vg.ay4\customer1.exe & exit
                                                                                          6⤵
                                                                                            PID:5308
                                                                                            • C:\Users\Admin\AppData\Local\Temp\m31a20vg.ay4\customer1.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\m31a20vg.ay4\customer1.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5548
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:5732
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5876
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jshkke2m.sbi\GcleanerWW.exe /mixone & exit
                                                                                              6⤵
                                                                                                PID:5876
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ia5zzmm5.fj2\toolspab1.exe & exit
                                                                                                6⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:2128
                                                                                                • C:\Users\Admin\AppData\Local\Temp\ia5zzmm5.fj2\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\ia5zzmm5.fj2\toolspab1.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4288
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ia5zzmm5.fj2\toolspab1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\ia5zzmm5.fj2\toolspab1.exe
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    PID:5732
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e4dnxh5w.kru\005.exe & exit
                                                                                                6⤵
                                                                                                  PID:5160
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\e4dnxh5w.kru\005.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\e4dnxh5w.kru\005.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5824
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vatpqixl.jgh\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                  6⤵
                                                                                                    PID:5672
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vatpqixl.jgh\Setup3310.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\vatpqixl.jgh\Setup3310.exe /Verysilent /subid=623
                                                                                                      7⤵
                                                                                                        PID:3972
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-47JDI.tmp\Setup3310.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-47JDI.tmp\Setup3310.tmp" /SL5="$3046C,138429,56832,C:\Users\Admin\AppData\Local\Temp\vatpqixl.jgh\Setup3310.exe" /Verysilent /subid=623
                                                                                                          8⤵
                                                                                                            PID:6072
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-04NSJ.tmp\Setup.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-04NSJ.tmp\Setup.exe" /Verysilent
                                                                                                              9⤵
                                                                                                                PID:524
                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                  10⤵
                                                                                                                    PID:4624
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                      11⤵
                                                                                                                        PID:6852
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /im RunWW.exe /f
                                                                                                                          12⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:6736
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout /t 6
                                                                                                                          12⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:8172
                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe
                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe"
                                                                                                                      10⤵
                                                                                                                        PID:5072
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                          11⤵
                                                                                                                            PID:6420
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                              12⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:3940
                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe
                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe"
                                                                                                                          10⤵
                                                                                                                            PID:1452
                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                            10⤵
                                                                                                                              PID:3456
                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                              10⤵
                                                                                                                                PID:5196
                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                10⤵
                                                                                                                                  PID:5004
                                                                                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                    11⤵
                                                                                                                                      PID:6316
                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                                                                                    10⤵
                                                                                                                                      PID:4900
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7380596.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7380596.exe"
                                                                                                                                        11⤵
                                                                                                                                          PID:6664
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7939085.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7939085.exe"
                                                                                                                                          11⤵
                                                                                                                                            PID:6752
                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                              "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                              12⤵
                                                                                                                                                PID:6932
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1588137.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1588137.exe"
                                                                                                                                              11⤵
                                                                                                                                                PID:6972
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6578544.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6578544.exe"
                                                                                                                                                11⤵
                                                                                                                                                  PID:7052
                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                10⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:4548
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  11⤵
                                                                                                                                                    PID:6584
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    11⤵
                                                                                                                                                      PID:7016
                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                                                    10⤵
                                                                                                                                                      PID:3544
                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                                                        11⤵
                                                                                                                                                          PID:6324
                                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                                                          11⤵
                                                                                                                                                            PID:4016
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w12fvxbz.chw\app.exe /8-2222 & exit
                                                                                                                                                  6⤵
                                                                                                                                                    PID:5516
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\w12fvxbz.chw\app.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\w12fvxbz.chw\app.exe /8-2222
                                                                                                                                                      7⤵
                                                                                                                                                        PID:4284
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ne4akk1j.j45\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4660
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ne4akk1j.j45\installer.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ne4akk1j.j45\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:4888
                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ne4akk1j.j45\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ne4akk1j.j45\ EXE_CMD_LINE="/forcecleanup /wintime 1621173684 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4792
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:4496
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                                                      3⤵
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:4420
                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                        4⤵
                                                                                                                                                        • Runs ping.exe
                                                                                                                                                        PID:5040
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    PID:4692
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5780
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5640
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6040
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:3272
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                          2⤵
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:3976
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                          2⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:4144
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                          2⤵
                                                                                                                                                            PID:7144
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6720
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6512
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:8020
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:7148
                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:7504
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4192
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4916
                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      PID:4960
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4704
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4116
                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      PID:4532
                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding EF1AAA5D1CCED5567C336538267A0E97 C
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:5276
                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 5316498C05117B3EFACE8584345DE626
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:4548
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5188
                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding A9D0B0F82B1328BAF034E5F84277F2D4 E Global\MSI0000
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:5208
                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding D701115F34B97F98835D2037B4BB80F2 C
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4352
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding C2CE1437DEEB9F5E7ED88A03428A4EB9
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5584
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:3780
                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 438A7C4279A22E96F715ADDFB0C51C4A E Global\MSI0000
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6564
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:5376
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:5216
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5324
                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6132
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FF55.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\FF55.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5136
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5368
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4868
                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2496
                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2204
                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6040
                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5684
                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2084
                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5088
                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5344
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-E1QH3.tmp\LabPicV3.tmp
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-E1QH3.tmp\LabPicV3.tmp" /SL5="$204BA,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5332
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-COC8U.tmp\3316505.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-COC8U.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6348
                                                                                                                                                                                                          • C:\Program Files\Microsoft Office 15\VURSCQORDT\prolab.exe
                                                                                                                                                                                                            "C:\Program Files\Microsoft Office 15\VURSCQORDT\prolab.exe" /VERYSILENT
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:6468
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-F0GJH.tmp\prolab.tmp
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-F0GJH.tmp\prolab.tmp" /SL5="$30462,575243,216576,C:\Program Files\Microsoft Office 15\VURSCQORDT\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:6732
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7a-8304a-605-90f83-ab452ce7a7508\Webugatahu.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7a-8304a-605-90f83-ab452ce7a7508\Webugatahu.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4204
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\88-c1cc0-3c5-262af-705e32af6eb12\ZHaefalaetefa.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\88-c1cc0-3c5-262af-705e32af6eb12\ZHaefalaetefa.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:6912
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vyltrrb4.az2\001.exe & exit
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:2096
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vyltrrb4.az2\001.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\vyltrrb4.az2\001.exe
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:7268
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gasbywtl.cfg\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:7340
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gasbywtl.cfg\installer.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\gasbywtl.cfg\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:7880
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5hswjfms.3zq\hbggg.exe & exit
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:7928
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5hswjfms.3zq\hbggg.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5hswjfms.3zq\hbggg.exe
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:7272
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                        PID:7644
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:2032
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ijdyx23o.351\google-game.exe & exit
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:6700
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ijdyx23o.351\google-game.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ijdyx23o.351\google-game.exe
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:7480
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:6116
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ahlmq2ld.nxe\flashplayer.exe & exit
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:7376
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ahlmq2ld.nxe\flashplayer.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ahlmq2ld.nxe\flashplayer.exe
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:6528
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fwinkrzm.l33\setup.exe & exit
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:7820
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fwinkrzm.l33\setup.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\fwinkrzm.l33\setup.exe
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:8128
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\fwinkrzm.l33\setup.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:7792
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                            PID:4280
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vadjvh2p.ypo\customer1.exe & exit
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:8120
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vadjvh2p.ypo\customer1.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\vadjvh2p.ypo\customer1.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:4928
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:1632
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:5020
                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ab2djqil.bva\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:7832
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4qovgenu.a4p\toolspab1.exe & exit
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:7700
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4qovgenu.a4p\toolspab1.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4qovgenu.a4p\toolspab1.exe
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:4660
                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wvc1hqyq.qfw\005.exe & exit
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:1404
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wvc1hqyq.qfw\005.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\wvc1hqyq.qfw\005.exe
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:6612
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-26Q63.tmp\lylal220.tmp
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-26Q63.tmp\lylal220.tmp" /SL5="$204D4,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:2096
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RQC4N.tmp\4_177039.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-RQC4N.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:6308
                                                                                                                                                                                                                                                                        • C:\Program Files\Microsoft Office\VYGWAGZPVL\irecord.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\Microsoft Office\VYGWAGZPVL\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:4068
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-DEHR9.tmp\irecord.tmp
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-DEHR9.tmp\irecord.tmp" /SL5="$20532,6139911,56832,C:\Program Files\Microsoft Office\VYGWAGZPVL\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:6804
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:6240
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\93-2bd3d-305-e2095-1a2ab82825d75\Mexuhaerefe.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\93-2bd3d-305-e2095-1a2ab82825d75\Mexuhaerefe.exe"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:6000
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6a-fd463-516-6f48e-9f126f0caa923\Tacaecishasha.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\6a-fd463-516-6f48e-9f126f0caa923\Tacaecishasha.exe"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:6860
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xl4wmbds.vhh\001.exe & exit
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:4440
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xl4wmbds.vhh\001.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\xl4wmbds.vhh\001.exe
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:7640
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xelmr2uc.lja\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:7408
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xelmr2uc.lja\installer.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\xelmr2uc.lja\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:7748
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zuja2dbl.lzj\hbggg.exe & exit
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:8132
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\zuja2dbl.lzj\hbggg.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\zuja2dbl.lzj\hbggg.exe
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:7440
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                        PID:7924
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                          PID:6612
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ortmpqk.b25\google-game.exe & exit
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:7508
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3ortmpqk.b25\google-game.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3ortmpqk.b25\google-game.exe
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:5232
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                PID:7880
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a0ug3pde.4qg\flashplayer.exe & exit
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:6748
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a0ug3pde.4qg\flashplayer.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\a0ug3pde.4qg\flashplayer.exe
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:6388
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f3sqkxf1.kmt\setup.exe & exit
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:4560
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\f3sqkxf1.kmt\setup.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\f3sqkxf1.kmt\setup.exe
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:5512
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\f3sqkxf1.kmt\setup.exe"
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                          PID:7412
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                                                            PID:3544
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\da2e3p21.pbm\customer1.exe & exit
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:7828
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\da2e3p21.pbm\customer1.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\da2e3p21.pbm\customer1.exe
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:6776
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:4660
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                  PID:2204
                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eacdqf0t.pkd\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:7252
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\51jkrqd2.di4\toolspab1.exe & exit
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:4216
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\51jkrqd2.di4\toolspab1.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\51jkrqd2.di4\toolspab1.exe
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:7464
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5mqtznvi.yd3\005.exe & exit
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5mqtznvi.yd3\005.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5mqtznvi.yd3\005.exe
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:8152
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:7648
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 7648 -s 1204
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                      PID:8096
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:7104
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                                      "LogonUI.exe" /flags:0x0 /state0:0xa3a89055 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:3688
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:6720
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:6968

                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\MSBuild\JEHIAJXQTS\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\MSBuild\JEHIAJXQTS\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            806c3221a013fec9530762750556c332

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            35b32f232717122b4ceba5d4c64cd8ef

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f8bd192a8a7ad7be711a24872788373b239c215e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3e5ba74f0207e260ccb39b881678457f1ae0d02a649f025d394287d6a11ad240

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            26f9a793d4da5c521c4d98036327d47e348758293b74de1772620a43ac046fb24eeb9d51a79a64e4f8f6526d7f20b9b750d3a37fda0afb2565b19c8dfe0e2ebe

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            aaa2005db4caa5ba49022cf488b27f23

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c62806a77080d5bdf3812a2a5c2eea89f7a5d000

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            52ccf55eebd409ef86a9e7b146834851f7e3d8084729568785d4eafde933ebfe

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            08508a1d49ac6dc853f57b6a8c71ab90735307a56a1cb8781d5b7beda5e1129c88dd379b41fb0a80b86ea1db2759a630d84aee8356034908b227e8002a2ad806

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3e43c2cbf08255a6fc81db2275d14c2b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            33b24a8198bd8c76e1f9d8f30e200fd8336bd1d0

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            4c48ba119aec2ee8606674e5eb7412b9bc9dd00195952d05475cc44998f1ad63

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            66d3d71de00734f3cae7732ea198dc788a84881c73e796261fd3c38037dfa882946460f53dcf886b7dd179adb6510da98f15c732b87416142ce4f25aeed380ad

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3b7012bf99c9b00656c9c995aca88fb8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9bfab361fe09d556d3e98cb67cf2b47b5f89d94c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            67e082783bbc06e3b4d64058eacae93d5947c0a7dc4f506c30a6deecd0a975f0

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            05e1e8439b2c2b4df790adcc7f9944245bb2417bf182308e8092cc67367c4e069affefef3c95bb33d13ba4939c34fe6500f481f4d335c37567b522c2e2dc76d2

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            2cd097d66a8dff07f52fc5f00b1319b8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            831be37b15892beba447e3708958425f132fe303

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            c22822f388f3033459a7f0234fb56d5b9f19a88e5a0810a82b5fbc7134f97413

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f668a8f0328d51cf611f59aa6a2017e64ae443b2d683f2b72c306d263ecd654b40e7a2b6949dfbcf31bcf9ae7bc2115ca5df57e810030e808606c77e7b2f9139

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\80TYVH0L.cookie
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c1e3f347f727477d6744af1fbbe575e8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ee009ce276a985ebd9c3031e8df520787259eafb

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8f048016d12238ed46a46511dd1a04e69e1562c20585bde3833d40db8318c4e4

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b7122a53cb9f941cbf15018ce96e452d2de488a5a90545691deac150e076fa0ff973ef50ddc4a7ef3cd2e726c22bd41db50ba65bab7ec4a53d84bbcda174c59a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\00w4uqbd.poe\001.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\00w4uqbd.poe\001.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1c-379d2-d76-2df8b-64df7d641d7e1\SHovypaedela.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1c-379d2-d76-2df8b-64df7d641d7e1\SHovypaedela.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1c-379d2-d76-2df8b-64df7d641d7e1\SHovypaedela.exe.config
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\534culcd.5jg\google-game.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fc191886af8128ecd1c1fdfa194d7969

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\534culcd.5jg\google-game.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fc191886af8128ecd1c1fdfa194d7969

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62-d65e8-f49-029b4-d8097a9e32fae\Kenessey.txt
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62-d65e8-f49-029b4-d8097a9e32fae\Lyqexitybe.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62-d65e8-f49-029b4-d8097a9e32fae\Lyqexitybe.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\62-d65e8-f49-029b4-d8097a9e32fae\Lyqexitybe.exe.config
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI5D5A.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI602A.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\h3e2rsdf.z1s\installer.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\h3e2rsdf.z1s\installer.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hzi41ujg.3aw\hbggg.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e6f6fd13001b8df1af345df56caba5de

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hzi41ujg.3aw\hbggg.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e6f6fd13001b8df1af345df56caba5de

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ad6063d577d58ca8ca6b78897dfd9edd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c72a768890ff2a470116eba419275d5dc962ac70

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8b0d6e949047f7858e452d6a3b70f4892ce607ee0a8441f56ac3cdcc36aa41bb

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            305f680b181b09c951b6b752ef81fab3c0ce36cfef713684bb9040d185e0f6cb272a88623876b0ff160cb2ccb98870f9a61efcb996b00081426a6bd86df7a403

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2H48A.tmp\Install.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-6AUI8.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-6AUI8.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EC4JA.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EC4JA.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ntmhqwbw.hfu\flashplayer.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c636b54acee32b73df5496427dc12c09

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            378fdf29f46c9472c740337b8049939530fad63e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            37064910d05f95e154851a0ec2c22c35b7d2463a592942b6032030a5a95eab7c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a4f4e203f46f41b4ca20e73466bb39ca4951b240dd0bbef2250775006d8de9af2270b3c7643a7a009592f8e71d712965142c216b2586b2a97791580b017355ca

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ntmhqwbw.hfu\flashplayer.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c636b54acee32b73df5496427dc12c09

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            378fdf29f46c9472c740337b8049939530fad63e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            37064910d05f95e154851a0ec2c22c35b7d2463a592942b6032030a5a95eab7c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a4f4e203f46f41b4ca20e73466bb39ca4951b240dd0bbef2250775006d8de9af2270b3c7643a7a009592f8e71d712965142c216b2586b2a97791580b017355ca

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wwntpeab.2am\setup.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wwntpeab.2am\setup.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            98e537669f4ce0062f230a14bcfcaf35

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Installer\MSI76CC.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                                                                                                          • \Program Files\install.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\INA5D39.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI5D5A.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI602A.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-EC4JA.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                                                                                                                                                          • \Windows\Installer\MSI76CC.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                                                                                                          • memory/352-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                                                                          • memory/352-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1008-300-0x00000196C6940000-0x00000196C69B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1008-299-0x00000196C67A0000-0x00000196C67EB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                                          • memory/1008-169-0x00000196C6810000-0x00000196C6880000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1068-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1084-154-0x0000022C8DEB0000-0x0000022C8DF20000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1084-314-0x0000022C8DF90000-0x0000022C8E000000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1140-190-0x0000026E3D4F0000-0x0000026E3D560000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1140-310-0x0000026E3DB40000-0x0000026E3DBB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1176-172-0x00000217A10D0000-0x00000217A1140000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1412-178-0x00000211C2270000-0x00000211C22E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1420-160-0x000002BC1B0A0000-0x000002BC1B110000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/1676-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1676-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1948-166-0x00000288EC7D0000-0x00000288EC840000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/2084-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2128-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2128-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2128-293-0x0000000004CC1000-0x0000000004DC2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/2128-301-0x0000000003390000-0x00000000033EC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                                                                          • memory/2204-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2356-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2356-146-0x0000000004427000-0x0000000004528000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/2356-147-0x00000000045F0000-0x000000000464C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                                                                          • memory/2376-139-0x00000000013E0000-0x00000000013E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2376-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2376-175-0x000000001B840000-0x000000001B842000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/2376-130-0x00000000013B0000-0x00000000013B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2376-126-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2376-135-0x00000000013C0000-0x00000000013DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                          • memory/2496-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2528-304-0x0000019512940000-0x00000195129B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/2528-177-0x0000019512270000-0x00000195122E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/2536-187-0x0000020465E90000-0x0000020465F00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/2536-307-0x0000020466580000-0x00000204665F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/2696-159-0x000001617A770000-0x000001617A7E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/2696-296-0x000001617AB90000-0x000001617AC00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/2780-182-0x000002B7E0240000-0x000002B7E02B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/2788-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2788-203-0x00000000023F0000-0x00000000023F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/2800-188-0x0000024037E00000-0x0000024037E70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/3272-148-0x0000019CEB520000-0x0000019CEB56B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                                          • memory/3272-152-0x0000019CEB5E0000-0x0000019CEB650000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/3272-316-0x0000019CEB900000-0x0000019CEB970000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/3452-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3972-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3976-131-0x00007FF756E24060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3976-161-0x000001F2D1E00000-0x000001F2D1E70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/4144-204-0x00007FF756E24060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4144-211-0x0000027A93DF0000-0x0000027A93E3B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                                          • memory/4144-206-0x0000027A93F30000-0x0000027A93F32000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4144-212-0x0000027A94100000-0x0000027A94170000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                          • memory/4144-267-0x0000027A96700000-0x0000027A96805000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/4196-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4208-209-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                          • memory/4208-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4252-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4252-224-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4288-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4304-225-0x0000000000940000-0x0000000000942000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4304-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4320-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4328-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4328-249-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/4328-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4328-250-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                                          • memory/4356-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4356-238-0x00000000030F2000-0x00000000030F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4356-241-0x00000000030F4000-0x00000000030F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4356-226-0x00000000030F0000-0x00000000030F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4356-240-0x00000000030F5000-0x00000000030F7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4404-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4404-239-0x0000000000F12000-0x0000000000F14000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4404-243-0x0000000000F15000-0x0000000000F16000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4404-231-0x0000000000F10000-0x0000000000F12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4420-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4496-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4496-235-0x0000000000600000-0x000000000060D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                                                                                                                          • memory/4548-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4620-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4692-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4868-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5040-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5088-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5092-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5136-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5160-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5180-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5180-331-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5180-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5188-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5208-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5276-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5308-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5312-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5344-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5368-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5420-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5544-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5548-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5640-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5664-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5672-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5684-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5732-353-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5732-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5780-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5784-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5824-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5876-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5876-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5884-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5948-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5948-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6040-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6040-357-0x0000000000000000-mapping.dmp