Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    300s
  • max time network
    292s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-05-2021 13:58

General

Malware Config

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 53 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 56 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 34 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1080
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2468
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2796
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2776
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2672
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2488
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1904
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1356
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1268
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:936
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:344
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3236
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2016
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3728
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4016
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2284
                        • C:\Users\Admin\AppData\Local\Temp\is-Q5G92.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-Q5G92.tmp\Install.tmp" /SL5="$7007E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1584
                          • C:\Users\Admin\AppData\Local\Temp\is-JJ8VF.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-JJ8VF.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2164
                            • C:\Program Files\Windows Media Player\PJWMWQBGMT\ultramediaburner.exe
                              "C:\Program Files\Windows Media Player\PJWMWQBGMT\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3148
                              • C:\Users\Admin\AppData\Local\Temp\is-JTJ8I.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-JTJ8I.tmp\ultramediaburner.tmp" /SL5="$201F0,281924,62464,C:\Program Files\Windows Media Player\PJWMWQBGMT\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:2388
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4112
                            • C:\Users\Admin\AppData\Local\Temp\b3-f99bd-092-7d7a3-971185961fe40\Maekafimane.exe
                              "C:\Users\Admin\AppData\Local\Temp\b3-f99bd-092-7d7a3-971185961fe40\Maekafimane.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4016
                            • C:\Users\Admin\AppData\Local\Temp\3e-3d5fb-083-401be-990cfe7834b1e\Qawishyhoxu.exe
                              "C:\Users\Admin\AppData\Local\Temp\3e-3d5fb-083-401be-990cfe7834b1e\Qawishyhoxu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4148
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ast03p4t.cl5\001.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5848
                                • C:\Users\Admin\AppData\Local\Temp\ast03p4t.cl5\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\ast03p4t.cl5\001.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:6072
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3o5bjqfi.wrb\installer.exe /qn CAMPAIGN="654" & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4972
                                • C:\Users\Admin\AppData\Local\Temp\3o5bjqfi.wrb\installer.exe
                                  C:\Users\Admin\AppData\Local\Temp\3o5bjqfi.wrb\installer.exe /qn CAMPAIGN="654"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Enumerates connected drives
                                  • Modifies system certificate store
                                  • Suspicious use of FindShellTrayWindow
                                  PID:3936
                                  • C:\Windows\SysWOW64\msiexec.exe
                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3o5bjqfi.wrb\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3o5bjqfi.wrb\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621173649 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                    8⤵
                                      PID:5672
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pwpyvzce.2dq\hbggg.exe & exit
                                  6⤵
                                    PID:4628
                                    • C:\Users\Admin\AppData\Local\Temp\pwpyvzce.2dq\hbggg.exe
                                      C:\Users\Admin\AppData\Local\Temp\pwpyvzce.2dq\hbggg.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5140
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5368
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5572
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kenmpkcz.xi0\google-game.exe & exit
                                    6⤵
                                      PID:4316
                                      • C:\Users\Admin\AppData\Local\Temp\kenmpkcz.xi0\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\kenmpkcz.xi0\google-game.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:5364
                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                          8⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:4980
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zjbf2vxn.dsp\flashplayer.exe & exit
                                      6⤵
                                        PID:4928
                                        • C:\Users\Admin\AppData\Local\Temp\zjbf2vxn.dsp\flashplayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\zjbf2vxn.dsp\flashplayer.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5512
                                          • C:\Users\Admin\AppData\Local\Temp\irecCH4.exe
                                            "C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                            8⤵
                                              PID:7000
                                              • C:\Users\Admin\AppData\Local\Temp\is-1D2NA.tmp\irecCH4.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-1D2NA.tmp\irecCH4.tmp" /SL5="$10536,140559,56832,C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                9⤵
                                                  PID:7072
                                                  • C:\Users\Admin\AppData\Local\Temp\is-RIF5T.tmp\sa__N___FOU____R__45__.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-RIF5T.tmp\sa__N___FOU____R__45__.exe" /S /UID=irecordch4
                                                    10⤵
                                                    • Drops file in Drivers directory
                                                    • Adds Run key to start application
                                                    • Drops file in Program Files directory
                                                    PID:6304
                                                    • C:\Program Files\Microsoft Office\WQPLHXNZXO\irecord.exe
                                                      "C:\Program Files\Microsoft Office\WQPLHXNZXO\irecord.exe" /VERYSILENT
                                                      11⤵
                                                        PID:1240
                                                        • C:\Users\Admin\AppData\Local\Temp\is-TTHHN.tmp\irecord.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-TTHHN.tmp\irecord.tmp" /SL5="$503FA,6139911,56832,C:\Program Files\Microsoft Office\WQPLHXNZXO\irecord.exe" /VERYSILENT
                                                          12⤵
                                                          • Drops file in Program Files directory
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:7416
                                                          • C:\Program Files (x86)\recording\i-record.exe
                                                            "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                            13⤵
                                                              PID:6100
                                                        • C:\Users\Admin\AppData\Local\Temp\33-4f2de-1e4-2cfa1-9ee25fc04f32c\ZHenavulexo.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\33-4f2de-1e4-2cfa1-9ee25fc04f32c\ZHenavulexo.exe"
                                                          11⤵
                                                            PID:7636
                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                              dw20.exe -x -s 1972
                                                              12⤵
                                                                PID:7380
                                                            • C:\Users\Admin\AppData\Local\Temp\08-4ba30-21c-9fe81-227fe7989c205\ZHofeliraebo.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\08-4ba30-21c-9fe81-227fe7989c205\ZHofeliraebo.exe"
                                                              11⤵
                                                                PID:7804
                                                        • C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe"
                                                          8⤵
                                                            PID:6748
                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                            8⤵
                                                              PID:4316
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                9⤵
                                                                  PID:6248
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  9⤵
                                                                    PID:7276
                                                                • C:\Users\Admin\AppData\Local\Temp\JoSetp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\JoSetp.exe"
                                                                  8⤵
                                                                    PID:5168
                                                                    • C:\Users\Admin\AppData\Roaming\7629868.exe
                                                                      "C:\Users\Admin\AppData\Roaming\7629868.exe"
                                                                      9⤵
                                                                        PID:6148
                                                                      • C:\Users\Admin\AppData\Roaming\8441499.exe
                                                                        "C:\Users\Admin\AppData\Roaming\8441499.exe"
                                                                        9⤵
                                                                        • Suspicious behavior: SetClipboardViewer
                                                                        PID:1916
                                                                      • C:\Users\Admin\AppData\Roaming\7665236.exe
                                                                        "C:\Users\Admin\AppData\Roaming\7665236.exe"
                                                                        9⤵
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:7176
                                                                    • C:\Users\Admin\AppData\Local\Temp\liwei.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\liwei.exe"
                                                                      8⤵
                                                                      • Checks computer location settings
                                                                      • Modifies registry class
                                                                      PID:6904
                                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                        9⤵
                                                                          PID:3940
                                                                      • C:\Users\Admin\AppData\Local\Temp\y1.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\y1.exe"
                                                                        8⤵
                                                                          PID:6064
                                                                          • C:\Users\Admin\AppData\Local\Temp\XQ38AIRRKB.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\XQ38AIRRKB.exe"
                                                                            9⤵
                                                                              PID:5544
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\y1.exe"
                                                                              9⤵
                                                                                PID:5952
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /T 10 /NOBREAK
                                                                                  10⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:3152
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xqsre3a2.pnu\setup.exe & exit
                                                                          6⤵
                                                                            PID:188
                                                                            • C:\Users\Admin\AppData\Local\Temp\xqsre3a2.pnu\setup.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\xqsre3a2.pnu\setup.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4468
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\xqsre3a2.pnu\setup.exe"
                                                                                8⤵
                                                                                  PID:1552
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                    9⤵
                                                                                    • Runs ping.exe
                                                                                    PID:5388
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t2e5facj.lpq\customer1.exe & exit
                                                                              6⤵
                                                                                PID:6028
                                                                                • C:\Users\Admin\AppData\Local\Temp\t2e5facj.lpq\customer1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\t2e5facj.lpq\customer1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5480
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5720
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5292
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n1w1sub5.kf3\GcleanerWW.exe /mixone & exit
                                                                                6⤵
                                                                                  PID:5640
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ytjspm2h.zky\toolspab1.exe & exit
                                                                                  6⤵
                                                                                    PID:5492
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ytjspm2h.zky\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\ytjspm2h.zky\toolspab1.exe
                                                                                      7⤵
                                                                                        PID:6036
                                                                                        • C:\Users\Admin\AppData\Local\Temp\ytjspm2h.zky\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\ytjspm2h.zky\toolspab1.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5156
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3mwekxvl.yat\005.exe & exit
                                                                                      6⤵
                                                                                        PID:4896
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3mwekxvl.yat\005.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3mwekxvl.yat\005.exe
                                                                                          7⤵
                                                                                            PID:5864
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bgn2vwfr.smq\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                          6⤵
                                                                                            PID:4692
                                                                                            • C:\Users\Admin\AppData\Local\Temp\bgn2vwfr.smq\Setup3310.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\bgn2vwfr.smq\Setup3310.exe /Verysilent /subid=623
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5528
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8AO1C.tmp\Setup3310.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-8AO1C.tmp\Setup3310.tmp" /SL5="$30316,138429,56832,C:\Users\Admin\AppData\Local\Temp\bgn2vwfr.smq\Setup3310.exe" /Verysilent /subid=623
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:5656
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-UBB6T.tmp\Setup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-UBB6T.tmp\Setup.exe" /Verysilent
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:5992
                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                    10⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4720
                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                      11⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5804
                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                    10⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks processor information in registry
                                                                                                    PID:5920
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                      11⤵
                                                                                                        PID:5880
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im RunWW.exe /f
                                                                                                          12⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:1616
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 6
                                                                                                          12⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4264
                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4196
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        11⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6104
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        11⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4236
                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4792
                                                                                                      • C:\Users\Admin\AppData\Roaming\8811874.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\8811874.exe"
                                                                                                        11⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3024
                                                                                                      • C:\Users\Admin\AppData\Roaming\4659514.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\4659514.exe"
                                                                                                        11⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:4760
                                                                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                          "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                          12⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6044
                                                                                                      • C:\Users\Admin\AppData\Roaming\5697871.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\5697871.exe"
                                                                                                        11⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:4400
                                                                                                      • C:\Users\Admin\AppData\Roaming\2243152.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\2243152.exe"
                                                                                                        11⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1252
                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      PID:4308
                                                                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                        11⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5096
                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe
                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe"
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1772
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                        11⤵
                                                                                                          PID:2968
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /f /im chrome.exe
                                                                                                            12⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:2744
                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe
                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe"
                                                                                                        10⤵
                                                                                                          PID:3952
                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                          10⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5472
                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                          10⤵
                                                                                                            PID:5840
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-G9OC9.tmp\LabPicV3.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-G9OC9.tmp\LabPicV3.tmp" /SL5="$502C2,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                              11⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:4428
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-ID2T2.tmp\3316505.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-ID2T2.tmp\3316505.exe" /S /UID=lab214
                                                                                                                12⤵
                                                                                                                • Drops file in Drivers directory
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:6096
                                                                                                                • C:\Program Files\Microsoft Office 15\SDVPRTKEUC\prolab.exe
                                                                                                                  "C:\Program Files\Microsoft Office 15\SDVPRTKEUC\prolab.exe" /VERYSILENT
                                                                                                                  13⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5960
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7ARD8.tmp\prolab.tmp
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7ARD8.tmp\prolab.tmp" /SL5="$403DC,575243,216576,C:\Program Files\Microsoft Office 15\SDVPRTKEUC\prolab.exe" /VERYSILENT
                                                                                                                    14⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:5996
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\15-c845e-fa2-5eba5-5e9ed759501e4\Xuhenegujy.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\15-c845e-fa2-5eba5-5e9ed759501e4\Xuhenegujy.exe"
                                                                                                                  13⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  PID:5808
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\01-7aaa2-e40-54a9e-d973c6d096d01\Hylaezhaenesa.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\01-7aaa2-e40-54a9e-d973c6d096d01\Hylaezhaenesa.exe"
                                                                                                                  13⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4100
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\23tfhx3q.zpz\001.exe & exit
                                                                                                                    14⤵
                                                                                                                      PID:1616
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\23tfhx3q.zpz\001.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\23tfhx3q.zpz\001.exe
                                                                                                                        15⤵
                                                                                                                          PID:2376
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f0sha2di.xy3\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                        14⤵
                                                                                                                          PID:3928
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f0sha2di.xy3\installer.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\f0sha2di.xy3\installer.exe /qn CAMPAIGN="654"
                                                                                                                            15⤵
                                                                                                                              PID:4004
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ovmfwkcj.rxf\hbggg.exe & exit
                                                                                                                            14⤵
                                                                                                                              PID:5972
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ovmfwkcj.rxf\hbggg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ovmfwkcj.rxf\hbggg.exe
                                                                                                                                15⤵
                                                                                                                                  PID:5708
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    16⤵
                                                                                                                                      PID:4620
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      16⤵
                                                                                                                                        PID:5512
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x2e02gyv.sxo\google-game.exe & exit
                                                                                                                                    14⤵
                                                                                                                                      PID:6504
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        15⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5840
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\x2e02gyv.sxo\google-game.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\x2e02gyv.sxo\google-game.exe
                                                                                                                                        15⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        PID:6024
                                                                                                                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                          16⤵
                                                                                                                                            PID:8116
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 8116 -s 604
                                                                                                                                              17⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:8184
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4ztnx1kp.p3l\flashplayer.exe & exit
                                                                                                                                        14⤵
                                                                                                                                          PID:6584
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4ztnx1kp.p3l\flashplayer.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4ztnx1kp.p3l\flashplayer.exe
                                                                                                                                            15⤵
                                                                                                                                              PID:4984
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 752
                                                                                                                                                16⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:4692
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\smr2lhk3.ap2\setup.exe & exit
                                                                                                                                            14⤵
                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                            PID:4920
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\smr2lhk3.ap2\setup.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\smr2lhk3.ap2\setup.exe
                                                                                                                                              15⤵
                                                                                                                                                PID:7476
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\smr2lhk3.ap2\setup.exe"
                                                                                                                                                  16⤵
                                                                                                                                                    PID:7728
                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                      ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                      17⤵
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:5064
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pvi12rjp.wae\customer1.exe & exit
                                                                                                                                                14⤵
                                                                                                                                                  PID:8032
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pvi12rjp.wae\customer1.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\pvi12rjp.wae\customer1.exe
                                                                                                                                                    15⤵
                                                                                                                                                      PID:5916
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        16⤵
                                                                                                                                                          PID:4612
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          16⤵
                                                                                                                                                            PID:6336
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g3gzgqpx.3pd\GcleanerWW.exe /mixone & exit
                                                                                                                                                        14⤵
                                                                                                                                                          PID:5892
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sqihwbtv.mai\toolspab1.exe & exit
                                                                                                                                                          14⤵
                                                                                                                                                            PID:5880
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sqihwbtv.mai\toolspab1.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\sqihwbtv.mai\toolspab1.exe
                                                                                                                                                              15⤵
                                                                                                                                                                PID:7196
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y23uvdce.bcg\005.exe & exit
                                                                                                                                                              14⤵
                                                                                                                                                                PID:6056
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\y23uvdce.bcg\005.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\y23uvdce.bcg\005.exe
                                                                                                                                                                  15⤵
                                                                                                                                                                    PID:4732
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cjc1ocpl.ket\app.exe /8-2222 & exit
                                                                                                                                                  6⤵
                                                                                                                                                    PID:5860
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cjc1ocpl.ket\app.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\cjc1ocpl.ket\app.exe /8-2222
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5308
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cllyvret.5wa\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                    6⤵
                                                                                                                                                      PID:632
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cllyvret.5wa\installer.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\cllyvret.5wa\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                        7⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        PID:4936
                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\cllyvret.5wa\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\cllyvret.5wa\ EXE_CMD_LINE="/forcecleanup /wintime 1621173649 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:4092
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Modifies system certificate store
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:4248
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                                                  3⤵
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:3924
                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                    4⤵
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:4824
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                PID:1940
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                PID:5132
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5864
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:6036
                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:3740
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                2⤵
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:3508
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                2⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:2764
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                2⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:4592
                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                              1⤵
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:4632
                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                              PID:5940
                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                              1⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:5220
                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                              1⤵
                                                                                                                                              • Enumerates connected drives
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:5376
                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 6A4714602B4101FE993C95A97E491B3A C
                                                                                                                                                2⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:5912
                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 1A22C1F1938148C2BF7379D89E7464DB
                                                                                                                                                2⤵
                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:4284
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:3948
                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding D5BAD6F1B7BB7264717C89ED32B08455 E Global\MSI0000
                                                                                                                                                2⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:5280
                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 3BE0F1EF5B37997D8687C8CD955AFDD8 C
                                                                                                                                                2⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:5068
                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 076BFE945AE73FC55B62F6D4E164CADB
                                                                                                                                                2⤵
                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:4876
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                  3⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:5576
                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding C676B859CF4909297D50601605E8AF95 E Global\MSI0000
                                                                                                                                                2⤵
                                                                                                                                                  PID:2924
                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding F339EE7AF63C3D6AF890B775A8E84EA1 C
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5360
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:5780
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:4748
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:5304
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3CEA.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3CEA.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:3172
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4920
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5928
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1212
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:5944
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6008
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          PID:4240
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5432
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:6036
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2184
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HKNKJ.tmp\lylal220.tmp
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-HKNKJ.tmp\lylal220.tmp" /SL5="$403C2,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:4496
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-0DDGE.tmp\4_177039.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-0DDGE.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:5768
                                                                                                                                                                • C:\Program Files\Windows Defender Advanced Threat Protection\RDLNRTWBVL\irecord.exe
                                                                                                                                                                  "C:\Program Files\Windows Defender Advanced Threat Protection\RDLNRTWBVL\irecord.exe" /VERYSILENT
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5172
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-7CCDD.tmp\irecord.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-7CCDD.tmp\irecord.tmp" /SL5="$2037A,6139911,56832,C:\Program Files\Windows Defender Advanced Threat Protection\RDLNRTWBVL\irecord.exe" /VERYSILENT
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:4852
                                                                                                                                                                    • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                      "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:2744
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\37-1d090-408-8c08f-fbbb158f8288e\Lofadilymu.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\37-1d090-408-8c08f-fbbb158f8288e\Lofadilymu.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  PID:1248
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3b-083e5-ad1-b3c85-71d3388dd2aa5\Cyvinyhucae.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3b-083e5-ad1-b3c85-71d3388dd2aa5\Cyvinyhucae.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5500
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cezncgjc.rxp\001.exe & exit
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5952
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cezncgjc.rxp\001.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\cezncgjc.rxp\001.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5492
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1bmueilv.fal\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:6704
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1bmueilv.fal\installer.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1bmueilv.fal\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:6520
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hkyv2cod.iim\hbggg.exe & exit
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6224
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hkyv2cod.iim\hbggg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\hkyv2cod.iim\hbggg.exe
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:6208
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:6064
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:1940
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u1nqeozv.dzp\google-game.exe & exit
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6372
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u1nqeozv.dzp\google-game.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\u1nqeozv.dzp\google-game.exe
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4976
                                                                                                                                                                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:7320
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7320 -s 604
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:7440
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lomy4d2y.su5\flashplayer.exe & exit
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:6756
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lomy4d2y.su5\flashplayer.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\lomy4d2y.su5\flashplayer.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3872
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\irecCH4.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4016
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QOFVT.tmp\irecCH4.tmp
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-QOFVT.tmp\irecCH4.tmp" /SL5="$70330,140559,56832,C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:3140
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LPOEN.tmp\sa__N___FOU____R__45__.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-LPOEN.tmp\sa__N___FOU____R__45__.exe" /S /UID=irecordch4
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                        PID:636
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-b2c6d-18d-1a693-90aaf31214c39\Bedaefaehire.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7e-b2c6d-18d-1a693-90aaf31214c39\Bedaefaehire.exe"
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:4724
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                      PID:2244
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 1372
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:5572
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rxeyk51k.1dx\setup.exe & exit
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:6476
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\rxeyk51k.1dx\setup.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\rxeyk51k.1dx\setup.exe
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:7420
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rxeyk51k.1dx\setup.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:7564
                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:1464
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ohtvrnlf.t4m\customer1.exe & exit
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:7640
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ohtvrnlf.t4m\customer1.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ohtvrnlf.t4m\customer1.exe
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:8048
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:4320
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:6088
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\clq5xt5e.zj1\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:7904
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gwe5eb5d.lyo\toolspab1.exe & exit
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:7488
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gwe5eb5d.lyo\toolspab1.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\gwe5eb5d.lyo\toolspab1.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      PID:5932
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gwe5eb5d.lyo\toolspab1.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\gwe5eb5d.lyo\toolspab1.exe
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:7308
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2fhvjphn.2l2\005.exe & exit
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:7740
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2fhvjphn.2l2\005.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2fhvjphn.2l2\005.exe
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:7672
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:296
                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                    PID:6152
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:6956
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5452
                                                                                                                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                      "LogonUI.exe" /flags:0x0 /state0:0xa3a83055 /state1:0x41c64e6d
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:7856
                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:7860
                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4612
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6204
                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:7804
                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4976
                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                PID:3952

                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                              • C:\Program Files\Windows Media Player\PJWMWQBGMT\ultramediaburner.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                              • C:\Program Files\Windows Media Player\PJWMWQBGMT\ultramediaburner.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                              • C:\Program Files\install.dat
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                806c3221a013fec9530762750556c332

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                                              • C:\Program Files\install.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                35b32f232717122b4ceba5d4c64cd8ef

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f8bd192a8a7ad7be711a24872788373b239c215e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                3e5ba74f0207e260ccb39b881678457f1ae0d02a649f025d394287d6a11ad240

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                26f9a793d4da5c521c4d98036327d47e348758293b74de1772620a43ac046fb24eeb9d51a79a64e4f8f6526d7f20b9b750d3a37fda0afb2565b19c8dfe0e2ebe

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                aaa2005db4caa5ba49022cf488b27f23

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c62806a77080d5bdf3812a2a5c2eea89f7a5d000

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                52ccf55eebd409ef86a9e7b146834851f7e3d8084729568785d4eafde933ebfe

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                08508a1d49ac6dc853f57b6a8c71ab90735307a56a1cb8781d5b7beda5e1129c88dd379b41fb0a80b86ea1db2759a630d84aee8356034908b227e8002a2ad806

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                65632d5d8a4c6c5ee7ad5fd6e0726f7e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                dd4e977dc7f7c8a5857bb5e9a9ba0e151b6f5a63

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c56e3665d6d1c5b1de95b3dc6d90a4378c1c65b2035c47715d2402d2321bcd2d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a34c6846ea224685eac98534de76a0baed4d8b2660c5ab815ee11974eff39c60e5b9fb4fcb0bf4a53596dc9bcdb0abc9d23cea23d32489d5bf6eceb6002d7023

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                dc5b663ccfe1e3f415559bba02e80049

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                35c02ec770e2774241c4119e63b60ecf96ccc9fa

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bbe5477ba91a820d56c80ca57ae986ad2c875562fbe4c8c6fd2c1cf12c8debb5

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                812046acd1f5a45da0ff2a19a59eea3be190ee0001052fa22994d43781c1593bfcb1f31a38ba86c3e7bae1330095718dbdfeca2cd7ee32e8c62ecb12f8598857

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3e-3d5fb-083-401be-990cfe7834b1e\Kenessey.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3e-3d5fb-083-401be-990cfe7834b1e\Qawishyhoxu.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3e-3d5fb-083-401be-990cfe7834b1e\Qawishyhoxu.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3e-3d5fb-083-401be-990cfe7834b1e\Qawishyhoxu.exe.config
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3o5bjqfi.wrb\installer.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3o5bjqfi.wrb\installer.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI77D7.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI7B24.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ast03p4t.cl5\001.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ast03p4t.cl5\001.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b3-f99bd-092-7d7a3-971185961fe40\Maekafimane.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b3-f99bd-092-7d7a3-971185961fe40\Maekafimane.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b3-f99bd-092-7d7a3-971185961fe40\Maekafimane.exe.config
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ad6063d577d58ca8ca6b78897dfd9edd

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c72a768890ff2a470116eba419275d5dc962ac70

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8b0d6e949047f7858e452d6a3b70f4892ce607ee0a8441f56ac3cdcc36aa41bb

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                305f680b181b09c951b6b752ef81fab3c0ce36cfef713684bb9040d185e0f6cb272a88623876b0ff160cb2ccb98870f9a61efcb996b00081426a6bd86df7a403

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JJ8VF.tmp\Ultra.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JJ8VF.tmp\Ultra.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JTJ8I.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JTJ8I.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-Q5G92.tmp\Install.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kenmpkcz.xi0\google-game.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fc191886af8128ecd1c1fdfa194d7969

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kenmpkcz.xi0\google-game.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fc191886af8128ecd1c1fdfa194d7969

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pwpyvzce.2dq\hbggg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e6f6fd13001b8df1af345df56caba5de

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pwpyvzce.2dq\hbggg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e6f6fd13001b8df1af345df56caba5de

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xqsre3a2.pnu\setup.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xqsre3a2.pnu\setup.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zjbf2vxn.dsp\flashplayer.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c636b54acee32b73df5496427dc12c09

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                378fdf29f46c9472c740337b8049939530fad63e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                37064910d05f95e154851a0ec2c22c35b7d2463a592942b6032030a5a95eab7c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a4f4e203f46f41b4ca20e73466bb39ca4951b240dd0bbef2250775006d8de9af2270b3c7643a7a009592f8e71d712965142c216b2586b2a97791580b017355ca

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zjbf2vxn.dsp\flashplayer.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c636b54acee32b73df5496427dc12c09

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                378fdf29f46c9472c740337b8049939530fad63e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                37064910d05f95e154851a0ec2c22c35b7d2463a592942b6032030a5a95eab7c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                a4f4e203f46f41b4ca20e73466bb39ca4951b240dd0bbef2250775006d8de9af2270b3c7643a7a009592f8e71d712965142c216b2586b2a97791580b017355ca

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                98e537669f4ce0062f230a14bcfcaf35

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                                                                                                                                                              • C:\Windows\Installer\MSI8E2C.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                              • \Program Files\install.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\INA7787.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\MSI77D7.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\MSI7B24.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-JJ8VF.tmp\idp.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                              • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                                              • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                                              • memory/188-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/344-169-0x000001F8C3180000-0x000001F8C31F0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/344-324-0x000001F8C3270000-0x000001F8C32E0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/936-178-0x0000025DF5ED0000-0x0000025DF5F40000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/1080-176-0x000001D9C6150000-0x000001D9C61C0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/1080-330-0x000001D9C6860000-0x000001D9C68D0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/1212-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1268-184-0x000002128D0A0000-0x000002128D110000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/1356-186-0x000001CFD9800000-0x000001CFD9870000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/1412-180-0x00000193E2B80000-0x00000193E2BF0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/1552-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1584-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/1584-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1904-182-0x000002089BB40000-0x000002089BBB0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/1940-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/1940-284-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/1940-291-0x00000000037B0000-0x00000000037C0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/2016-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2164-203-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/2164-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2284-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2284-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                172KB

                                                                                                                                                                                                                              • memory/2388-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2388-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/2468-174-0x0000021988260000-0x00000219882D0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2468-328-0x00000219888B0000-0x0000021988920000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2488-172-0x000001882B4B0000-0x000001882B520000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2488-326-0x000001882B520000-0x000001882B590000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2672-322-0x0000020467490000-0x0000020467500000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2672-166-0x0000020467070000-0x00000204670E0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2764-207-0x0000029AAAEE0000-0x0000029AAAF2B000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                              • memory/2764-277-0x0000029AAD700000-0x0000029AAD805000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                              • memory/2764-208-0x0000029AAB090000-0x0000029AAB100000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2764-204-0x00007FF77C0D4060-mapping.dmp
                                                                                                                                                                                                                              • memory/2776-188-0x000001A643C80000-0x000001A643CF0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2796-190-0x000001C58DC10000-0x000001C58DC80000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/2796-316-0x000001C58D6A0000-0x000001C58D6EB000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                              • memory/3148-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3148-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                              • memory/3172-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3508-131-0x00007FF77C0D4060-mapping.dmp
                                                                                                                                                                                                                              • memory/3508-168-0x0000026E62B20000-0x0000026E62B90000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/3728-161-0x0000000003090000-0x00000000030EC000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                368KB

                                                                                                                                                                                                                              • memory/3728-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3728-160-0x0000000004997000-0x0000000004A98000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                              • memory/3740-162-0x000001F6F66E0000-0x000001F6F672B000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                              • memory/3740-319-0x000001F6F6890000-0x000001F6F6900000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/3740-163-0x000001F6F67A0000-0x000001F6F6810000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                              • memory/3924-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3936-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/3948-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4016-130-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4016-139-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4016-226-0x00000000028D0000-0x00000000028D2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4016-171-0x000000001B150000-0x000000001B152000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4016-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4016-134-0x00000000008C0000-0x00000000008DC000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                              • memory/4016-126-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4016-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4112-240-0x0000000000794000-0x0000000000795000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4112-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4112-238-0x0000000000792000-0x0000000000794000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4112-231-0x0000000000790000-0x0000000000792000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4112-241-0x0000000000795000-0x0000000000797000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4148-243-0x00000000003C5000-0x00000000003C6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/4148-230-0x00000000003C0000-0x00000000003C2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4148-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4148-239-0x00000000003C2000-0x00000000003C4000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4240-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4248-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4248-235-0x00000000007E0000-0x00000000007ED000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                              • memory/4284-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4316-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4468-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4628-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4692-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4824-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4896-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4920-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4928-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4972-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4980-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/4980-315-0x000000000421F000-0x0000000004320000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                              • memory/4980-317-0x0000000000AE0000-0x0000000000B3C000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                368KB

                                                                                                                                                                                                                              • memory/5132-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5140-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5156-356-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                              • memory/5280-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5292-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5308-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5364-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5368-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5388-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5480-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5492-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5512-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5528-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5572-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5640-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5656-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5672-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5720-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5848-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5860-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5864-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5864-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5912-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5928-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/5944-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/6008-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/6028-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/6036-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/6036-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/6072-253-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                              • memory/6072-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                              • memory/6072-251-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB