Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    37s
  • max time network
    174s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-05-2021 13:58

General

  • Target

    keygen-step-4.exe

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 22 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1356
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1892
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2752
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2384
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2360
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2332
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2272
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1288
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1196
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1084
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:932
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:68
                      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:4024
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1468
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2412
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2460
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2060
                          • C:\Users\Admin\AppData\Local\Temp\is-JOMRC.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-JOMRC.tmp\Install.tmp" /SL5="$4007E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1716
                            • C:\Users\Admin\AppData\Local\Temp\is-TNMTT.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-TNMTT.tmp\Ultra.exe" /S /UID=burnerch1
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3172
                              • C:\Program Files\Google\LCIKCVFBVE\ultramediaburner.exe
                                "C:\Program Files\Google\LCIKCVFBVE\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4184
                                • C:\Users\Admin\AppData\Local\Temp\is-V25F8.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-V25F8.tmp\ultramediaburner.tmp" /SL5="$201EA,281924,62464,C:\Program Files\Google\LCIKCVFBVE\ultramediaburner.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:4216
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4304
                              • C:\Users\Admin\AppData\Local\Temp\20-101bd-075-db598-a732e46a314bc\Hebiwuzhysho.exe
                                "C:\Users\Admin\AppData\Local\Temp\20-101bd-075-db598-a732e46a314bc\Hebiwuzhysho.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4264
                              • C:\Users\Admin\AppData\Local\Temp\9d-288db-64b-e6fad-2eb5a4677bd06\Tasheshezhigae.exe
                                "C:\Users\Admin\AppData\Local\Temp\9d-288db-64b-e6fad-2eb5a4677bd06\Tasheshezhigae.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:4340
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t1vuadin.hal\001.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1216
                                  • C:\Users\Admin\AppData\Local\Temp\t1vuadin.hal\001.exe
                                    C:\Users\Admin\AppData\Local\Temp\t1vuadin.hal\001.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4632
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kokscnec.1xe\installer.exe /qn CAMPAIGN="654" & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5316
                                  • C:\Users\Admin\AppData\Local\Temp\kokscnec.1xe\installer.exe
                                    C:\Users\Admin\AppData\Local\Temp\kokscnec.1xe\installer.exe /qn CAMPAIGN="654"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Enumerates connected drives
                                    • Modifies system certificate store
                                    • Suspicious use of FindShellTrayWindow
                                    PID:5528
                                    • C:\Windows\SysWOW64\msiexec.exe
                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\kokscnec.1xe\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\kokscnec.1xe\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621173722 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                      8⤵
                                        PID:4132
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\crpwiwzv.cj5\hbggg.exe & exit
                                    6⤵
                                      PID:5640
                                      • C:\Users\Admin\AppData\Local\Temp\crpwiwzv.cj5\hbggg.exe
                                        C:\Users\Admin\AppData\Local\Temp\crpwiwzv.cj5\hbggg.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5776
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:5888
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4000
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4i1wsny2.plu\google-game.exe & exit
                                      6⤵
                                        PID:2060
                                        • C:\Users\Admin\AppData\Local\Temp\4i1wsny2.plu\google-game.exe
                                          C:\Users\Admin\AppData\Local\Temp\4i1wsny2.plu\google-game.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Modifies registry class
                                          PID:5132
                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                            8⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            PID:5136
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jer5pmi3.v1j\flashplayer.exe & exit
                                        6⤵
                                          PID:4400
                                          • C:\Users\Admin\AppData\Local\Temp\jer5pmi3.v1j\flashplayer.exe
                                            C:\Users\Admin\AppData\Local\Temp\jer5pmi3.v1j\flashplayer.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4180
                                            • C:\Users\Admin\AppData\Local\Temp\irecCH4.exe
                                              "C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                              8⤵
                                                PID:5940
                                                • C:\Users\Admin\AppData\Local\Temp\is-J7JOL.tmp\irecCH4.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-J7JOL.tmp\irecCH4.tmp" /SL5="$404B4,140559,56832,C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                  9⤵
                                                    PID:2344
                                                    • C:\Users\Admin\AppData\Local\Temp\is-9A4M8.tmp\sa__N___FOU____R__45__.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-9A4M8.tmp\sa__N___FOU____R__45__.exe" /S /UID=irecordch4
                                                      10⤵
                                                        PID:6208
                                                        • C:\Program Files\Windows Multimedia Platform\BARIJURGFI\irecord.exe
                                                          "C:\Program Files\Windows Multimedia Platform\BARIJURGFI\irecord.exe" /VERYSILENT
                                                          11⤵
                                                            PID:7044
                                                            • C:\Users\Admin\AppData\Local\Temp\is-P1U78.tmp\irecord.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-P1U78.tmp\irecord.tmp" /SL5="$20560,6139911,56832,C:\Program Files\Windows Multimedia Platform\BARIJURGFI\irecord.exe" /VERYSILENT
                                                              12⤵
                                                                PID:7680
                                                                • C:\Program Files (x86)\recording\i-record.exe
                                                                  "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                  13⤵
                                                                    PID:8116
                                                              • C:\Users\Admin\AppData\Local\Temp\0c-ea8af-1f4-bf0ba-29c41f88e6d4b\Hugepubygi.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\0c-ea8af-1f4-bf0ba-29c41f88e6d4b\Hugepubygi.exe"
                                                                11⤵
                                                                  PID:8044
                                                                • C:\Users\Admin\AppData\Local\Temp\43-91d1b-2b4-9839d-49eb8749086da\Myzhufetirae.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\43-91d1b-2b4-9839d-49eb8749086da\Myzhufetirae.exe"
                                                                  11⤵
                                                                    PID:6576
                                                            • C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe"
                                                              8⤵
                                                                PID:6220
                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                8⤵
                                                                  PID:6400
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    9⤵
                                                                      PID:6180
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      9⤵
                                                                        PID:6612
                                                                    • C:\Users\Admin\AppData\Local\Temp\JoSetp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\JoSetp.exe"
                                                                      8⤵
                                                                        PID:4836
                                                                        • C:\Users\Admin\AppData\Roaming\6522469.exe
                                                                          "C:\Users\Admin\AppData\Roaming\6522469.exe"
                                                                          9⤵
                                                                            PID:5896
                                                                          • C:\Users\Admin\AppData\Roaming\8084573.exe
                                                                            "C:\Users\Admin\AppData\Roaming\8084573.exe"
                                                                            9⤵
                                                                              PID:4572
                                                                            • C:\Users\Admin\AppData\Roaming\6584253.exe
                                                                              "C:\Users\Admin\AppData\Roaming\6584253.exe"
                                                                              9⤵
                                                                                PID:5380
                                                                            • C:\Users\Admin\AppData\Local\Temp\liwei.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\liwei.exe"
                                                                              8⤵
                                                                                PID:6584
                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                  9⤵
                                                                                    PID:5844
                                                                                • C:\Users\Admin\AppData\Local\Temp\y1.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\y1.exe"
                                                                                  8⤵
                                                                                    PID:6496
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3pqo5nzv.a1l\setup.exe & exit
                                                                                6⤵
                                                                                  PID:4244
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3pqo5nzv.a1l\setup.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\3pqo5nzv.a1l\setup.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4700
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3pqo5nzv.a1l\setup.exe"
                                                                                      8⤵
                                                                                        PID:5548
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 1.1.1.1 -n 1 -w 3000
                                                                                          9⤵
                                                                                          • Runs ping.exe
                                                                                          PID:6108
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s1uffyr3.lrr\customer1.exe & exit
                                                                                    6⤵
                                                                                      PID:576
                                                                                      • C:\Users\Admin\AppData\Local\Temp\s1uffyr3.lrr\customer1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\s1uffyr3.lrr\customer1.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5984
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          8⤵
                                                                                            PID:4156
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:2400
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0fajkway.ser\GcleanerWW.exe /mixone & exit
                                                                                          6⤵
                                                                                            PID:5112
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5l04qfhq.pci\toolspab1.exe & exit
                                                                                            6⤵
                                                                                              PID:4148
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5l04qfhq.pci\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5l04qfhq.pci\toolspab1.exe
                                                                                                7⤵
                                                                                                  PID:5024
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5l04qfhq.pci\toolspab1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\5l04qfhq.pci\toolspab1.exe
                                                                                                    8⤵
                                                                                                      PID:6008
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oqfap224.dt2\005.exe & exit
                                                                                                  6⤵
                                                                                                    PID:5688
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oqfap224.dt2\005.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\oqfap224.dt2\005.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4156
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4r1zd0st.5ni\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                    6⤵
                                                                                                      PID:5620
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4r1zd0st.5ni\Setup3310.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\4r1zd0st.5ni\Setup3310.exe /Verysilent /subid=623
                                                                                                        7⤵
                                                                                                          PID:5684
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-30OV3.tmp\Setup3310.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-30OV3.tmp\Setup3310.tmp" /SL5="$802D6,138429,56832,C:\Users\Admin\AppData\Local\Temp\4r1zd0st.5ni\Setup3310.exe" /Verysilent /subid=623
                                                                                                            8⤵
                                                                                                              PID:5664
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VPPEB.tmp\Setup.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-VPPEB.tmp\Setup.exe" /Verysilent
                                                                                                                9⤵
                                                                                                                  PID:3896
                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                    10⤵
                                                                                                                      PID:2480
                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                        11⤵
                                                                                                                          PID:7032
                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                        10⤵
                                                                                                                          PID:5592
                                                                                                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                            11⤵
                                                                                                                              PID:6476
                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe
                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe"
                                                                                                                            10⤵
                                                                                                                              PID:4360
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                11⤵
                                                                                                                                  PID:5396
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                    12⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:6508
                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe
                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe"
                                                                                                                                10⤵
                                                                                                                                  PID:2464
                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                  10⤵
                                                                                                                                    PID:1272
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SB9ML.tmp\lylal220.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-SB9ML.tmp\lylal220.tmp" /SL5="$50490,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                      11⤵
                                                                                                                                        PID:4316
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-C1CIS.tmp\4_177039.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-C1CIS.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                          12⤵
                                                                                                                                            PID:6560
                                                                                                                                            • C:\Program Files\Uninstall Information\TJISSUTGCY\irecord.exe
                                                                                                                                              "C:\Program Files\Uninstall Information\TJISSUTGCY\irecord.exe" /VERYSILENT
                                                                                                                                              13⤵
                                                                                                                                                PID:6644
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-31UST.tmp\irecord.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-31UST.tmp\irecord.tmp" /SL5="$2048E,6139911,56832,C:\Program Files\Uninstall Information\TJISSUTGCY\irecord.exe" /VERYSILENT
                                                                                                                                                  14⤵
                                                                                                                                                    PID:6256
                                                                                                                                                    • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                      "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                      15⤵
                                                                                                                                                        PID:6636
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cd-5234f-edb-008ab-e396d82dfcb03\Wofaenypoqu.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\cd-5234f-edb-008ab-e396d82dfcb03\Wofaenypoqu.exe"
                                                                                                                                                    13⤵
                                                                                                                                                      PID:6020
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\26-84a00-9fd-273b9-b4e7ec5268679\Ropakomivi.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\26-84a00-9fd-273b9-b4e7ec5268679\Ropakomivi.exe"
                                                                                                                                                      13⤵
                                                                                                                                                        PID:6304
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\brinamcj.dcl\001.exe & exit
                                                                                                                                                          14⤵
                                                                                                                                                            PID:5804
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\brinamcj.dcl\001.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\brinamcj.dcl\001.exe
                                                                                                                                                              15⤵
                                                                                                                                                                PID:6232
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5thbmdjx.qfu\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                              14⤵
                                                                                                                                                                PID:7224
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5thbmdjx.qfu\installer.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5thbmdjx.qfu\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                  15⤵
                                                                                                                                                                    PID:7584
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\20bzjrpi.l1u\hbggg.exe & exit
                                                                                                                                                                  14⤵
                                                                                                                                                                    PID:7708
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\20bzjrpi.l1u\hbggg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\20bzjrpi.l1u\hbggg.exe
                                                                                                                                                                      15⤵
                                                                                                                                                                        PID:8048
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          16⤵
                                                                                                                                                                            PID:5328
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            16⤵
                                                                                                                                                                              PID:7120
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yalc3xku.pgm\google-game.exe & exit
                                                                                                                                                                          14⤵
                                                                                                                                                                            PID:7204
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yalc3xku.pgm\google-game.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\yalc3xku.pgm\google-game.exe
                                                                                                                                                                              15⤵
                                                                                                                                                                                PID:6480
                                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                                                                  16⤵
                                                                                                                                                                                    PID:6516
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mjwf45kw.i2q\flashplayer.exe & exit
                                                                                                                                                                                14⤵
                                                                                                                                                                                  PID:8184
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mjwf45kw.i2q\flashplayer.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\mjwf45kw.i2q\flashplayer.exe
                                                                                                                                                                                    15⤵
                                                                                                                                                                                      PID:7332
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eud1vgwe.fit\setup.exe & exit
                                                                                                                                                                                    14⤵
                                                                                                                                                                                      PID:2972
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\eud1vgwe.fit\setup.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\eud1vgwe.fit\setup.exe
                                                                                                                                                                                        15⤵
                                                                                                                                                                                          PID:4568
                                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:764
                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:4876
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4765618.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\4765618.exe"
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:6460
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5297692.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5297692.exe"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:6584
                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:6328
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3771582.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3771582.exe"
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:6896
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5193907.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5193907.exe"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:6972
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6972 -s 2024
                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:6984
                                                                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:4724
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:7044
                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                      taskkill /im RunWW.exe /f
                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:7136
                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:6628
                                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:4348
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:7008
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:5364
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kkmkienk.cxb\app.exe /8-2222 & exit
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:5616
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kkmkienk.cxb\app.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\kkmkienk.cxb\app.exe /8-2222
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:1280
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\kkmkienk.cxb\app.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\kkmkienk.cxb\app.exe" /8-2222
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:6648
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3uvk3s42.okj\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:1576
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3uvk3s42.okj\installer.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3uvk3s42.okj\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:4176
                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3uvk3s42.okj\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3uvk3s42.okj\ EXE_CMD_LINE="/forcecleanup /wintime 1621173722 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:5736
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                    PID:4544
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:5412
                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                        PID:5512
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                    PID:6096
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5128
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2524
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5168
                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                        PID:1004
                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:1120
                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:2128
                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6644
                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5412
                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6480
                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:7328
                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4772
                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:7416
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:6836
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:4928
                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      PID:4980
                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      PID:5956
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 6EA442D5BAEFBB02ED1406CB50212F16 C
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:3708
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding A3B66F6FC74182FD902B652DA9D444C7
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:2460
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          PID:5816
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 296868621F06A1AAA1AA573707259F7B E Global\MSI0000
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5996
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 8448948C0E447FDA45AED11E650B836C C
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5920
                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 71D73C0638325B8FABCCB93F953BF116
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5836
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:6276
                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 13207503513B06448A446AD0C1D5F932 E Global\MSI0000
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:6820
                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding AC667F587A714B46FD6C9187656285C1 C
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:7864
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:5988
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                PID:4592
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                PID:6060
                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:2060
                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5192
                                                                                                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6108
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2192
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:4936
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3EB0.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3EB0.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:2572
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4844
                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5012
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:960
                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5340
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:5068
                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5936
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:1116
                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:4896
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5384
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-E0TJ2.tmp\LabPicV3.tmp
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-E0TJ2.tmp\LabPicV3.tmp" /SL5="$204B4,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4540
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-3HK0M.tmp\3316505.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-3HK0M.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:6608
                                                                                                                                                                                                                                                                    • C:\Program Files\MSBuild\NGDWIIBQNZ\prolab.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\MSBuild\NGDWIIBQNZ\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:6836
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-PC01D.tmp\prolab.tmp
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-PC01D.tmp\prolab.tmp" /SL5="$704D2,575243,216576,C:\Program Files\MSBuild\NGDWIIBQNZ\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:6984
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\74-7537b-f84-05187-ca169a7dfa2ca\SHepiquxoxy.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\74-7537b-f84-05187-ca169a7dfa2ca\SHepiquxoxy.exe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:5580
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\45-3a44e-cc3-bee80-4c8f6812abd49\Wyxaemagaesho.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\45-3a44e-cc3-bee80-4c8f6812abd49\Wyxaemagaesho.exe"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:6652
                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3c22z3fw.53d\001.exe & exit
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:6572
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3c22z3fw.53d\001.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3c22z3fw.53d\001.exe
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:6928
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kfmyjdng.tjz\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:6448
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\kfmyjdng.tjz\installer.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\kfmyjdng.tjz\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:6164
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ae44kvrl.tmt\hbggg.exe & exit
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:1576
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ae44kvrl.tmt\hbggg.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ae44kvrl.tmt\hbggg.exe
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:6472
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:7740
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:6908
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0fdh03ph.alp\google-game.exe & exit
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:7984
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0fdh03ph.alp\google-game.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\0fdh03ph.alp\google-game.exe
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:2096
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                          PID:7304
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hs5plch3.34d\flashplayer.exe & exit
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:8012
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hs5plch3.34d\flashplayer.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\hs5plch3.34d\flashplayer.exe
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:6280
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ixjkrciq.ee4\setup.exe & exit
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:7536
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ixjkrciq.ee4\setup.exe
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ixjkrciq.ee4\setup.exe
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:1980
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ixjkrciq.ee4\setup.exe"
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                    PID:7696
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                      ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                      PID:1256
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hvptpck1.1lk\customer1.exe & exit
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:6096
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hvptpck1.1lk\customer1.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\hvptpck1.1lk\customer1.exe
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:6148
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\igoigh0r.wxo\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:7508
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\23g1eieb.ibz\toolspab1.exe & exit
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:2544
                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:6792
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:7564
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 7564 -s 1504
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        PID:7396
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                      "LogonUI.exe" /flags:0x0 /state0:0xa3a83855 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:4196
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:7664
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:5892

                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\LCIKCVFBVE\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\LCIKCVFBVE\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            806c3221a013fec9530762750556c332

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            35b32f232717122b4ceba5d4c64cd8ef

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            f8bd192a8a7ad7be711a24872788373b239c215e

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            3e5ba74f0207e260ccb39b881678457f1ae0d02a649f025d394287d6a11ad240

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            26f9a793d4da5c521c4d98036327d47e348758293b74de1772620a43ac046fb24eeb9d51a79a64e4f8f6526d7f20b9b750d3a37fda0afb2565b19c8dfe0e2ebe

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            aaa2005db4caa5ba49022cf488b27f23

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            c62806a77080d5bdf3812a2a5c2eea89f7a5d000

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            52ccf55eebd409ef86a9e7b146834851f7e3d8084729568785d4eafde933ebfe

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            08508a1d49ac6dc853f57b6a8c71ab90735307a56a1cb8781d5b7beda5e1129c88dd379b41fb0a80b86ea1db2759a630d84aee8356034908b227e8002a2ad806

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            8af18b540c11f449b8784b45ddef7e31

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            94a18482bef6e03eb244fdb69f03b24da3801b2e

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            1b19de8f892a6109a2b4e712bd1622ee05d96332fef6c202285053d3c3429cc4

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f6e691af0f6d6ec3d8f27c6f2e39185594436b2fb4b8a4224d074070b041b3cf7bda474d3198e3af0fd31948b924b712016b015f68b3bd9b712989de1eab0c61

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7de4afe81373999a53f4da2c4209d026

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4f6ed8f4beb40059a36a0eb461cd27b9072e215c

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            d613243587355a5d07a3df34f624293ef7ebc31206140187ee370c6204efc8bf

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            87a6cf7861b481097ae40e4ef9fbbbeb97435c2e791cdf7575831f4620bf8e9eb3bd455f3735c86ddca1ed1a7f98751c798932461d2a0c2d78d6552760ec62fd

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7c1dda2afb9f7bdea0438b6731bb8517

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            e5139c787cc2f23468046c52056661820f934a9f

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            44880bfedac3de336317d1e8f5f2641d3c197eb26f49870b25b497f3d72208a7

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            0030db200a9202dc573699a30c3c7e70e54ad8b3a7a92af4073e31ed585c80b2d04cde2f1b07c116ec94fb5a40389bc1b87908f33ed30ee6492743bdedcf8a9a

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20-101bd-075-db598-a732e46a314bc\Hebiwuzhysho.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20-101bd-075-db598-a732e46a314bc\Hebiwuzhysho.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20-101bd-075-db598-a732e46a314bc\Hebiwuzhysho.exe.config
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4i1wsny2.plu\google-game.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            fc191886af8128ecd1c1fdfa194d7969

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4i1wsny2.plu\google-game.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            fc191886af8128ecd1c1fdfa194d7969

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d-288db-64b-e6fad-2eb5a4677bd06\Kenessey.txt
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d-288db-64b-e6fad-2eb5a4677bd06\Tasheshezhigae.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d-288db-64b-e6fad-2eb5a4677bd06\Tasheshezhigae.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d-288db-64b-e6fad-2eb5a4677bd06\Tasheshezhigae.exe.config
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI5C22.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI5FEB.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\crpwiwzv.cj5\hbggg.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            e6f6fd13001b8df1af345df56caba5de

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\crpwiwzv.cj5\hbggg.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            e6f6fd13001b8df1af345df56caba5de

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-JOMRC.tmp\Install.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TNMTT.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TNMTT.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V25F8.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V25F8.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kokscnec.1xe\installer.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kokscnec.1xe\installer.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\t1vuadin.hal\001.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\t1vuadin.hal\001.exe
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            98e537669f4ce0062f230a14bcfcaf35

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                                                                                                                                                                                                                                                          • C:\Windows\Installer\MSI6EDC.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                                                                                          • C:\Windows\Installer\MSI76CD.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                          • C:\Windows\Installer\MSI7806.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                          • C:\Windows\Installer\MSI797E.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                          • \Program Files\install.dll
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\INA5BC2.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI5C22.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI5FEB.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-TNMTT.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                                                                                                                                          • \Windows\Installer\MSI6EDC.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                                                                                          • \Windows\Installer\MSI76CD.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                          • \Windows\Installer\MSI7806.tmp
                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                                                                                          • memory/68-160-0x0000015A8A140000-0x0000015A8A1B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/68-327-0x0000015A8A0D0000-0x0000015A8A11B000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                          • memory/576-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/932-178-0x0000017366760000-0x00000173667D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/960-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/1004-148-0x000002B26FA60000-0x000002B26FAD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1084-161-0x0000025C2FB40000-0x0000025C2FBB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1116-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/1120-134-0x00007FF642C74060-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/1120-162-0x000001AB860D0000-0x000001AB86140000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1196-184-0x000001A02C240000-0x000001A02C2B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1196-341-0x000001A02C320000-0x000001A02C390000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1216-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/1288-186-0x00000202F2340000-0x00000202F23B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1356-180-0x0000023DC6E00000-0x0000023DC6E70000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1356-337-0x0000023DC6E70000-0x0000023DC6EE0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1468-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/1716-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/1716-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/1892-182-0x00000243BD940000-0x00000243BD9B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/1892-339-0x00000243BE340000-0x00000243BE3B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/2060-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2060-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                                                          • memory/2060-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2128-204-0x000001753DF80000-0x000001753DFF0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/2128-202-0x000001753DDE0000-0x000001753DE2B000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                          • memory/2128-197-0x00007FF642C74060-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2128-243-0x0000017540700000-0x0000017540805000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                          • memory/2272-335-0x00000152B4AE0000-0x00000152B4B50000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/2272-144-0x00000152B4860000-0x00000152B48AB000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                          • memory/2272-147-0x00000152B4A70000-0x00000152B4AE0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/2332-154-0x0000018A666C0000-0x0000018A66730000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/2332-332-0x0000018A66CA0000-0x0000018A66D10000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/2360-188-0x000002A307830000-0x000002A3078A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/2384-190-0x0000018BDBF60000-0x0000018BDBFD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/2400-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2412-140-0x0000000002B1D000-0x0000000002C1E000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                          • memory/2412-142-0x00000000044D0000-0x000000000452C000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                                                          • memory/2412-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2460-138-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2460-128-0x0000000001200000-0x0000000001201000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2460-126-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2460-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2460-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2460-131-0x0000000001210000-0x000000000122C000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                          • memory/2460-141-0x000000001BAB0000-0x000000001BAB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/2524-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2572-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/2752-153-0x0000022D02070000-0x0000022D020E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                          • memory/3172-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/3172-208-0x0000000002D30000-0x0000000002D32000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/3708-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4000-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4132-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4148-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4156-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4156-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4180-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4184-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                          • memory/4184-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4216-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4216-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/4244-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4264-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4264-229-0x00000000030D0000-0x00000000030D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/4304-230-0x0000000002B50000-0x0000000002B52000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/4304-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4304-241-0x0000000002B54000-0x0000000002B55000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/4304-242-0x0000000002B55000-0x0000000002B57000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/4304-232-0x0000000002B52000-0x0000000002B54000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/4340-233-0x00000000029D2000-0x00000000029D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/4340-231-0x00000000029D0000-0x00000000029D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/4340-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4340-244-0x00000000029D5000-0x00000000029D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/4400-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4544-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4544-238-0x0000000000DF0000-0x0000000000DFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                                                                                                                          • memory/4632-251-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                          • memory/4632-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4632-250-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                          • memory/4700-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4844-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/4896-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5012-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5024-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5068-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5112-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5128-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5132-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5136-326-0x0000000004957000-0x0000000004A58000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                          • memory/5136-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5136-328-0x0000000004A60000-0x0000000004ABC000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                                                          • memory/5168-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5316-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5340-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5384-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5412-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5512-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5528-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5548-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5620-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5640-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5684-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5688-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5776-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5816-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5888-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5936-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5984-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/5996-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/6008-352-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/6096-293-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                          • memory/6096-301-0x0000000003710000-0x0000000003720000-memory.dmp
                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                          • memory/6096-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                          • memory/6108-346-0x0000000000000000-mapping.dmp