Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    601s
  • max time network
    600s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-05-2021 13:58

General

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 52 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 55 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 34 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:284
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2660
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2556
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2376
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2336
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                • Modifies registry class
                PID:1944
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1408
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1256
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1216
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1100
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:936
                        • C:\Users\Admin\AppData\Roaming\wdrvgui
                          C:\Users\Admin\AppData\Roaming\wdrvgui
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5244
                          • C:\Users\Admin\AppData\Roaming\wdrvgui
                            C:\Users\Admin\AppData\Roaming\wdrvgui
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:6932
                      • C:\Users\Admin\AppData\Local\Temp\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4040
                        • C:\Users\Admin\AppData\Local\Temp\is-S61IE.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-S61IE.tmp\Install.tmp" /SL5="$2010E,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1440
                          • C:\Users\Admin\AppData\Local\Temp\is-3U6CE.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-3U6CE.tmp\Ultra.exe" /S /UID=burnerch1
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2156
                            • C:\Program Files\Microsoft Office 15\JVPEGNIPMW\ultramediaburner.exe
                              "C:\Program Files\Microsoft Office 15\JVPEGNIPMW\ultramediaburner.exe" /VERYSILENT
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1556
                              • C:\Users\Admin\AppData\Local\Temp\is-KAKPI.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-KAKPI.tmp\ultramediaburner.tmp" /SL5="$20086,281924,62464,C:\Program Files\Microsoft Office 15\JVPEGNIPMW\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:492
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1504
                            • C:\Users\Admin\AppData\Local\Temp\d0-0b13e-e44-ef5ba-ecd1b85688494\Jaetorowezho.exe
                              "C:\Users\Admin\AppData\Local\Temp\d0-0b13e-e44-ef5ba-ecd1b85688494\Jaetorowezho.exe"
                              4⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1132
                            • C:\Users\Admin\AppData\Local\Temp\0b-510d6-618-a1fb9-b9f5ad4f3fadc\Lohanyfopy.exe
                              "C:\Users\Admin\AppData\Local\Temp\0b-510d6-618-a1fb9-b9f5ad4f3fadc\Lohanyfopy.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4020
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4sdjni5k.qiw\001.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4496
                                • C:\Users\Admin\AppData\Local\Temp\4sdjni5k.qiw\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\4sdjni5k.qiw\001.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4700
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rrewmmcd.vd3\installer.exe /qn CAMPAIGN="654" & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4968
                                • C:\Users\Admin\AppData\Local\Temp\rrewmmcd.vd3\installer.exe
                                  C:\Users\Admin\AppData\Local\Temp\rrewmmcd.vd3\installer.exe /qn CAMPAIGN="654"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Enumerates connected drives
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:5092
                                  • C:\Windows\SysWOW64\msiexec.exe
                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\rrewmmcd.vd3\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\rrewmmcd.vd3\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621173661 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                    7⤵
                                      PID:2432
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gbutuaau.jfs\hbggg.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4744
                                  • C:\Users\Admin\AppData\Local\Temp\gbutuaau.jfs\hbggg.exe
                                    C:\Users\Admin\AppData\Local\Temp\gbutuaau.jfs\hbggg.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:4816
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5008
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:5448
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wmwfonhp.r0m\google-game.exe & exit
                                    5⤵
                                      PID:4860
                                      • C:\Users\Admin\AppData\Local\Temp\wmwfonhp.r0m\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\wmwfonhp.r0m\google-game.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Suspicious use of WriteProcessMemory
                                        PID:5080
                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                          7⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          • Suspicious use of WriteProcessMemory
                                          PID:5232
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zrtqsr5v.ylt\flashplayer.exe & exit
                                      5⤵
                                        PID:5568
                                        • C:\Users\Admin\AppData\Local\Temp\zrtqsr5v.ylt\flashplayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\zrtqsr5v.ylt\flashplayer.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5880
                                          • C:\Users\Admin\AppData\Local\Temp\irecCH4.exe
                                            "C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                            7⤵
                                              PID:6116
                                              • C:\Users\Admin\AppData\Local\Temp\is-23C8M.tmp\irecCH4.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-23C8M.tmp\irecCH4.tmp" /SL5="$20486,140559,56832,C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                8⤵
                                                  PID:6736
                                                  • C:\Users\Admin\AppData\Local\Temp\is-1HUGK.tmp\sa__N___FOU____R__45__.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-1HUGK.tmp\sa__N___FOU____R__45__.exe" /S /UID=irecordch4
                                                    9⤵
                                                      PID:6708
                                                      • C:\Program Files\Windows Media Player\AUTBHTRPJQ\irecord.exe
                                                        "C:\Program Files\Windows Media Player\AUTBHTRPJQ\irecord.exe" /VERYSILENT
                                                        10⤵
                                                          PID:6880
                                                          • C:\Users\Admin\AppData\Local\Temp\is-FLBV2.tmp\irecord.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-FLBV2.tmp\irecord.tmp" /SL5="$504EE,6139911,56832,C:\Program Files\Windows Media Player\AUTBHTRPJQ\irecord.exe" /VERYSILENT
                                                            11⤵
                                                            • Drops file in Program Files directory
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5468
                                                            • C:\Program Files (x86)\recording\i-record.exe
                                                              "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                              12⤵
                                                                PID:988
                                                          • C:\Users\Admin\AppData\Local\Temp\0a-434d9-94b-3f0b4-25a5d8f220bc0\Dybaetetuni.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\0a-434d9-94b-3f0b4-25a5d8f220bc0\Dybaetetuni.exe"
                                                            10⤵
                                                              PID:6756
                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                dw20.exe -x -s 2200
                                                                11⤵
                                                                  PID:4536
                                                              • C:\Users\Admin\AppData\Local\Temp\f5-cbacd-203-eaf8c-194e821f99f33\Jaelirobyhae.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\f5-cbacd-203-eaf8c-194e821f99f33\Jaelirobyhae.exe"
                                                                10⤵
                                                                  PID:6760
                                                          • C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe"
                                                            7⤵
                                                              PID:7092
                                                            • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                              7⤵
                                                              • Loads dropped DLL
                                                              PID:4812
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:6452
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:6128
                                                                • C:\Users\Admin\AppData\Local\Temp\JoSetp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\JoSetp.exe"
                                                                  7⤵
                                                                    PID:5876
                                                                    • C:\Users\Admin\AppData\Roaming\6731290.exe
                                                                      "C:\Users\Admin\AppData\Roaming\6731290.exe"
                                                                      8⤵
                                                                        PID:6124
                                                                      • C:\Users\Admin\AppData\Roaming\6260374.exe
                                                                        "C:\Users\Admin\AppData\Roaming\6260374.exe"
                                                                        8⤵
                                                                        • Suspicious behavior: SetClipboardViewer
                                                                        PID:6272
                                                                      • C:\Users\Admin\AppData\Roaming\5457696.exe
                                                                        "C:\Users\Admin\AppData\Roaming\5457696.exe"
                                                                        8⤵
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:6296
                                                                    • C:\Users\Admin\AppData\Local\Temp\liwei.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\liwei.exe"
                                                                      7⤵
                                                                      • Checks computer location settings
                                                                      PID:7088
                                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                        8⤵
                                                                          PID:7072
                                                                      • C:\Users\Admin\AppData\Local\Temp\y1.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\y1.exe"
                                                                        7⤵
                                                                          PID:5588
                                                                          • C:\Users\Admin\AppData\Local\Temp\KWNDQrelyh.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\KWNDQrelyh.exe"
                                                                            8⤵
                                                                              PID:2692
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\y1.exe"
                                                                              8⤵
                                                                                PID:4480
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /T 10 /NOBREAK
                                                                                  9⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:7052
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1em5gcp5.mnp\setup.exe & exit
                                                                          5⤵
                                                                            PID:6060
                                                                            • C:\Users\Admin\AppData\Local\Temp\1em5gcp5.mnp\setup.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\1em5gcp5.mnp\setup.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2116
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1em5gcp5.mnp\setup.exe"
                                                                                7⤵
                                                                                  PID:5412
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                    8⤵
                                                                                    • Runs ping.exe
                                                                                    PID:5324
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2qf4in4n.qum\customer1.exe & exit
                                                                              5⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4860
                                                                              • C:\Users\Admin\AppData\Local\Temp\2qf4in4n.qum\customer1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\2qf4in4n.qum\customer1.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:5492
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5788
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4692
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wvmniea2.2h3\GcleanerWW.exe /mixone & exit
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:5448
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3fvwxgfu.hli\toolspab1.exe & exit
                                                                              5⤵
                                                                                PID:5996
                                                                                • C:\Users\Admin\AppData\Local\Temp\3fvwxgfu.hli\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\3fvwxgfu.hli\toolspab1.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4148
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3fvwxgfu.hli\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\3fvwxgfu.hli\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4292
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\km0giiyd.h0t\005.exe & exit
                                                                                5⤵
                                                                                  PID:5872
                                                                                  • C:\Users\Admin\AppData\Local\Temp\km0giiyd.h0t\005.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\km0giiyd.h0t\005.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4688
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ypsgtehw.etl\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                  5⤵
                                                                                    PID:4384
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ypsgtehw.etl\Setup3310.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\ypsgtehw.etl\Setup3310.exe /Verysilent /subid=623
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6108
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-B37RA.tmp\Setup3310.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-B37RA.tmp\Setup3310.tmp" /SL5="$D0324,138429,56832,C:\Users\Admin\AppData\Local\Temp\ypsgtehw.etl\Setup3310.exe" /Verysilent /subid=623
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:4960
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8O4AO.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-8O4AO.tmp\Setup.exe" /Verysilent
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          PID:4760
                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                            9⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5924
                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                                              10⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4224
                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                            9⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3680
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              10⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3744
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              10⤵
                                                                                                PID:2632
                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4456
                                                                                              • C:\Users\Admin\AppData\Roaming\1282790.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\1282790.exe"
                                                                                                10⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5964
                                                                                              • C:\Users\Admin\AppData\Roaming\6971465.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\6971465.exe"
                                                                                                10⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                PID:4264
                                                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                  11⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5420
                                                                                              • C:\Users\Admin\AppData\Roaming\7059038.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\7059038.exe"
                                                                                                10⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:5556
                                                                                              • C:\Users\Admin\AppData\Roaming\1179005.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\1179005.exe"
                                                                                                10⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5888
                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe
                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe"
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5904
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                10⤵
                                                                                                  PID:5872
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /f /im chrome.exe
                                                                                                    11⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:1956
                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe
                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe"
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks whether UAC is enabled
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5364
                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                9⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5768
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-5FDRA.tmp\lylal220.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-5FDRA.tmp\lylal220.tmp" /SL5="$30308,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                  10⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:4396
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-BU4D4.tmp\4_177039.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-BU4D4.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                    11⤵
                                                                                                    • Drops file in Drivers directory
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:2256
                                                                                                    • C:\Program Files\Windows Sidebar\AAMIXHDYDH\irecord.exe
                                                                                                      "C:\Program Files\Windows Sidebar\AAMIXHDYDH\irecord.exe" /VERYSILENT
                                                                                                      12⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4256
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6D8EB.tmp\irecord.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-6D8EB.tmp\irecord.tmp" /SL5="$203A4,6139911,56832,C:\Program Files\Windows Sidebar\AAMIXHDYDH\irecord.exe" /VERYSILENT
                                                                                                        13⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        PID:5692
                                                                                                        • C:\Program Files (x86)\recording\i-record.exe
                                                                                                          "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                          14⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:5308
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\99-8fd2c-fb2-f1681-c658fdc1da34e\Jaegoshaegokae.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\99-8fd2c-fb2-f1681-c658fdc1da34e\Jaegoshaegokae.exe"
                                                                                                      12⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      PID:4260
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\32-4fedb-d3e-86b9c-b0299817dd29a\Dymokehaedi.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\32-4fedb-d3e-86b9c-b0299817dd29a\Dymokehaedi.exe"
                                                                                                      12⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5368
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zwnabyes.0h0\001.exe & exit
                                                                                                        13⤵
                                                                                                          PID:2364
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zwnabyes.0h0\001.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\zwnabyes.0h0\001.exe
                                                                                                            14⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:6440
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ltd3rdqp.hyb\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                          13⤵
                                                                                                            PID:6556
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ltd3rdqp.hyb\installer.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\ltd3rdqp.hyb\installer.exe /qn CAMPAIGN="654"
                                                                                                              14⤵
                                                                                                                PID:6816
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sbqgydme.vam\hbggg.exe & exit
                                                                                                              13⤵
                                                                                                                PID:6968
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sbqgydme.vam\hbggg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\sbqgydme.vam\hbggg.exe
                                                                                                                  14⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:6188
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    15⤵
                                                                                                                      PID:6348
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      15⤵
                                                                                                                        PID:6164
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\um3cdako.nya\google-game.exe & exit
                                                                                                                    13⤵
                                                                                                                      PID:6820
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        14⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6816
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\um3cdako.nya\google-game.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\um3cdako.nya\google-game.exe
                                                                                                                        14⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        PID:784
                                                                                                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                          15⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:6916
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\chx0mgmp.scr\flashplayer.exe & exit
                                                                                                                      13⤵
                                                                                                                        PID:4284
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\chx0mgmp.scr\flashplayer.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\chx0mgmp.scr\flashplayer.exe
                                                                                                                          14⤵
                                                                                                                            PID:5992
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\irecCH4.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                                                                                              15⤵
                                                                                                                                PID:5036
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-DF8DO.tmp\irecCH4.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-DF8DO.tmp\irecCH4.tmp" /SL5="$F0296,140559,56832,C:\Users\Admin\AppData\Local\Temp\irecCH4.exe"
                                                                                                                                  16⤵
                                                                                                                                    PID:4124
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9CCSP.tmp\sa__N___FOU____R__45__.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-9CCSP.tmp\sa__N___FOU____R__45__.exe" /S /UID=irecordch4
                                                                                                                                      17⤵
                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                      PID:3812
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\04-0494f-524-e0da8-b2c6fbf1b1d71\Xohisuzhore.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\04-0494f-524-e0da8-b2c6fbf1b1d71\Xohisuzhore.exe"
                                                                                                                                        18⤵
                                                                                                                                          PID:6284
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\jg8_mysu.exe"
                                                                                                                                    15⤵
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    PID:4900
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5992 -s 1444
                                                                                                                                    15⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:6988
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gwdgrnlb.ula\setup.exe & exit
                                                                                                                                13⤵
                                                                                                                                  PID:5328
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gwdgrnlb.ula\setup.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\gwdgrnlb.ula\setup.exe
                                                                                                                                    14⤵
                                                                                                                                      PID:6628
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\gwdgrnlb.ula\setup.exe"
                                                                                                                                        15⤵
                                                                                                                                          PID:6492
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                            16⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:6636
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cf1fd4ad.kmj\customer1.exe & exit
                                                                                                                                      13⤵
                                                                                                                                        PID:5700
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cf1fd4ad.kmj\customer1.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\cf1fd4ad.kmj\customer1.exe
                                                                                                                                          14⤵
                                                                                                                                            PID:4336
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              15⤵
                                                                                                                                                PID:6048
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                15⤵
                                                                                                                                                  PID:6860
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ihzveepy.44o\GcleanerWW.exe /mixone & exit
                                                                                                                                              13⤵
                                                                                                                                                PID:6156
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yrn4uff4.z3v\toolspab1.exe & exit
                                                                                                                                                13⤵
                                                                                                                                                  PID:6212
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\yrn4uff4.z3v\toolspab1.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\yrn4uff4.z3v\toolspab1.exe
                                                                                                                                                    14⤵
                                                                                                                                                      PID:6472
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tl0drot0.im3\005.exe & exit
                                                                                                                                                    13⤵
                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    PID:6708
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tl0drot0.im3\005.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\tl0drot0.im3\005.exe
                                                                                                                                                      14⤵
                                                                                                                                                        PID:5000
                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                              9⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5728
                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                              9⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks computer location settings
                                                                                                                                              PID:5612
                                                                                                                                              • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                10⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:2400
                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                              9⤵
                                                                                                                                                PID:5836
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                  10⤵
                                                                                                                                                    PID:3780
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      11⤵
                                                                                                                                                        PID:5744
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /im RunWW.exe /f
                                                                                                                                                        11⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:5244
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout /t 6
                                                                                                                                                        11⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:4748
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4ltv4hla.bkw\app.exe /8-2222 & exit
                                                                                                                                            5⤵
                                                                                                                                              PID:5084
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4ltv4hla.bkw\app.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4ltv4hla.bkw\app.exe /8-2222
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5976
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vbeknv0k.ay1\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                              5⤵
                                                                                                                                                PID:4272
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\vbeknv0k.ay1\installer.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\vbeknv0k.ay1\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                  6⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:5404
                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\vbeknv0k.ay1\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\vbeknv0k.ay1\ EXE_CMD_LINE="/forcecleanup /wintime 1621173661 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:6120
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:736
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:5344
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:5412
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                          1⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:4212
                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          PID:4256
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:1896
                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                          1⤵
                                                                                                                                          • Enumerates connected drives
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:4924
                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding FBD37586A0917F498104241C9BF8C064 C
                                                                                                                                            2⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:3052
                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding FE270C7AD5549F7AE6EB283AED834829
                                                                                                                                            2⤵
                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:3852
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5504
                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 6202454525AA5C9E62A149DC2B63F34F E Global\MSI0000
                                                                                                                                            2⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:4464
                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 46C0432A7405EF3467D0C517B2892CA0 C
                                                                                                                                            2⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:4100
                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 54C02F837840D429BE8791D1253BB052
                                                                                                                                            2⤵
                                                                                                                                              PID:4812
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:5532
                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding F32780B9CFA3705BC13AFB0CA6D3A5C8 E Global\MSI0000
                                                                                                                                              2⤵
                                                                                                                                                PID:1844
                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                              1⤵
                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:4320
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F969.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\F969.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:5552
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:5488
                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:5744
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5576
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5216
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4228
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:4692
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4180
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5312
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5384
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5FDR9.tmp\LabPicV3.tmp
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-5FDR9.tmp\LabPicV3.tmp" /SL5="$502F2,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:5484
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RS093.tmp\3316505.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-RS093.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:1340
                                                                                                                                                                • C:\Program Files\Microsoft Office 15\WFQHAQAGEI\prolab.exe
                                                                                                                                                                  "C:\Program Files\Microsoft Office 15\WFQHAQAGEI\prolab.exe" /VERYSILENT
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5372
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-AJKN1.tmp\prolab.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-AJKN1.tmp\prolab.tmp" /SL5="$302C6,575243,216576,C:\Program Files\Microsoft Office 15\WFQHAQAGEI\prolab.exe" /VERYSILENT
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:5840
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\19-74078-d5e-97293-c6ad91294dcc7\Lylaexewaelo.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\19-74078-d5e-97293-c6ad91294dcc7\Lylaexewaelo.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  PID:5608
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\66-719ba-0a6-893bb-2d00950d84620\Covuhabimo.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\66-719ba-0a6-893bb-2d00950d84620\Covuhabimo.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5044
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zszg52mb.pxv\001.exe & exit
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5836
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zszg52mb.pxv\001.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\zszg52mb.pxv\001.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:6240
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x1jtcoqf.zgk\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:6408
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\x1jtcoqf.zgk\installer.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\x1jtcoqf.zgk\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:6712
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fklalvoi.d1n\hbggg.exe & exit
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:7120
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fklalvoi.d1n\hbggg.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\fklalvoi.d1n\hbggg.exe
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              PID:5836
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5232
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:6528
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t3drpgie.fzg\google-game.exe & exit
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6624
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:2632
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\t3drpgie.fzg\google-game.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\t3drpgie.fzg\google-game.exe
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    PID:1040
                                                                                                                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5628
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\awtbg250.1yd\flashplayer.exe & exit
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6496
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\awtbg250.1yd\flashplayer.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\awtbg250.1yd\flashplayer.exe
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:4128
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\momu23xl.oh1\setup.exe & exit
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4332
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\momu23xl.oh1\setup.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\momu23xl.oh1\setup.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:4424
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\momu23xl.oh1\setup.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:5628
                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                    PID:4272
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ijill5hy.3w2\customer1.exe & exit
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:6408
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ijill5hy.3w2\customer1.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ijill5hy.3w2\customer1.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:1108
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:4984
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:4840
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d3dy2dey.hod\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:6740
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y3mv2rrh.lth\toolspab1.exe & exit
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5272
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\y3mv2rrh.lth\toolspab1.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\y3mv2rrh.lth\toolspab1.exe
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                            PID:5872
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\y3mv2rrh.lth\toolspab1.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\y3mv2rrh.lth\toolspab1.exe
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                              PID:5640
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5acdqwmw.uhm\005.exe & exit
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:7096
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5acdqwmw.uhm\005.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5acdqwmw.uhm\005.exe
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:2956
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:6312
                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                        PID:7024
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:4416
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6164
                                                                                                                                                                                                        • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                          "LogonUI.exe" /flags:0x0 /state0:0xa3af8855 /state1:0x41c64e6d
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:6812
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:6348
                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5684
                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4316
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6712
                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                              PID:5216
                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                              PID:5312

                                                                                                                                                                                                            Network

                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1060

                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                            3
                                                                                                                                                                                                            T1112

                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1130

                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                            4
                                                                                                                                                                                                            T1081

                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                            Software Discovery

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1518

                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                            7
                                                                                                                                                                                                            T1012

                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1497

                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                            7
                                                                                                                                                                                                            T1082

                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                            2
                                                                                                                                                                                                            T1120

                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1018

                                                                                                                                                                                                            Collection

                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                            4
                                                                                                                                                                                                            T1005

                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                            1
                                                                                                                                                                                                            T1102

                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                            • C:\Program Files\Microsoft Office 15\JVPEGNIPMW\ultramediaburner.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                            • C:\Program Files\Microsoft Office 15\JVPEGNIPMW\ultramediaburner.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              35b32f232717122b4ceba5d4c64cd8ef

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f8bd192a8a7ad7be711a24872788373b239c215e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3e5ba74f0207e260ccb39b881678457f1ae0d02a649f025d394287d6a11ad240

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              26f9a793d4da5c521c4d98036327d47e348758293b74de1772620a43ac046fb24eeb9d51a79a64e4f8f6526d7f20b9b750d3a37fda0afb2565b19c8dfe0e2ebe

                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              aaa2005db4caa5ba49022cf488b27f23

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c62806a77080d5bdf3812a2a5c2eea89f7a5d000

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              52ccf55eebd409ef86a9e7b146834851f7e3d8084729568785d4eafde933ebfe

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              08508a1d49ac6dc853f57b6a8c71ab90735307a56a1cb8781d5b7beda5e1129c88dd379b41fb0a80b86ea1db2759a630d84aee8356034908b227e8002a2ad806

                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              f3024e68d7e9a6d3733cf0071f2cb8ac

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ad653d28085316b17efa82d58a3b2418581ba8d9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e23d6bbe6fc103ee468ab7ae689d2dba6faaccdc47de700419028063c4ba55ef

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0373785fe4cbcfc5c50f2cd635fe91b5324ceafac2289724e8a19bbb558745390301c2afa66686ed025ce15d4a1bdc724969a5742dc82fb2d969f46d607dea4a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0509f97a56f68c97761c06b9c0b65e30

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              aeb32590824c55937302f795fdef928865fdfcbc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              cb44bcb59a1f1f36de8b898da28959cbc8052a2803ee895eb024d6b4c3bedf89

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              4386415b7572f8d6c117f29bd174f7962074b2ed55e4c0fecc81e178cadba88d0623a23731f2bff4aeee0546519db1f46fa0e663ccc54d77a90b0299a4450d25

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              31b04da7f2ab06f22d3d04fa2fc14769

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              b2ececa0c0023228ce64fc9930a3a91bd7908f1c

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              2c5c7392cb083f4cdc72da27f458009abf30a7880609f34806e4b78b46222909

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              0a4b895c93b752b7ac290dccc45a7dded3b3431d9f23261f9c943235a5b38ed0ce38248b82ccfc236be2024307c827213e8432fce6554e261a0bdc3ce514404b

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0b-510d6-618-a1fb9-b9f5ad4f3fadc\Kenessey.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0b-510d6-618-a1fb9-b9f5ad4f3fadc\Lohanyfopy.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0b-510d6-618-a1fb9-b9f5ad4f3fadc\Lohanyfopy.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0b-510d6-618-a1fb9-b9f5ad4f3fadc\Lohanyfopy.exe.config
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1em5gcp5.mnp\setup.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4sdjni5k.qiw\001.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4sdjni5k.qiw\001.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI5A3D.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI5C23.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d0-0b13e-e44-ef5ba-ecd1b85688494\Jaetorowezho.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d0-0b13e-e44-ef5ba-ecd1b85688494\Jaetorowezho.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d0-0b13e-e44-ef5ba-ecd1b85688494\Jaetorowezho.exe.config
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gbutuaau.jfs\hbggg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6f6fd13001b8df1af345df56caba5de

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gbutuaau.jfs\hbggg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              e6f6fd13001b8df1af345df56caba5de

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              ad6063d577d58ca8ca6b78897dfd9edd

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              c72a768890ff2a470116eba419275d5dc962ac70

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8b0d6e949047f7858e452d6a3b70f4892ce607ee0a8441f56ac3cdcc36aa41bb

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              305f680b181b09c951b6b752ef81fab3c0ce36cfef713684bb9040d185e0f6cb272a88623876b0ff160cb2ccb98870f9a61efcb996b00081426a6bd86df7a403

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3U6CE.tmp\Ultra.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3U6CE.tmp\Ultra.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-KAKPI.tmp\ultramediaburner.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-KAKPI.tmp\ultramediaburner.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-S61IE.tmp\Install.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rrewmmcd.vd3\installer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rrewmmcd.vd3\installer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wmwfonhp.r0m\google-game.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fc191886af8128ecd1c1fdfa194d7969

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wmwfonhp.r0m\google-game.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              fc191886af8128ecd1c1fdfa194d7969

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zrtqsr5v.ylt\flashplayer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c636b54acee32b73df5496427dc12c09

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              378fdf29f46c9472c740337b8049939530fad63e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              37064910d05f95e154851a0ec2c22c35b7d2463a592942b6032030a5a95eab7c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a4f4e203f46f41b4ca20e73466bb39ca4951b240dd0bbef2250775006d8de9af2270b3c7643a7a009592f8e71d712965142c216b2586b2a97791580b017355ca

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zrtqsr5v.ylt\flashplayer.exe
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              c636b54acee32b73df5496427dc12c09

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              378fdf29f46c9472c740337b8049939530fad63e

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              37064910d05f95e154851a0ec2c22c35b7d2463a592942b6032030a5a95eab7c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              a4f4e203f46f41b4ca20e73466bb39ca4951b240dd0bbef2250775006d8de9af2270b3c7643a7a009592f8e71d712965142c216b2586b2a97791580b017355ca

                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              98e537669f4ce0062f230a14bcfcaf35

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                                                                                                                                            • C:\Windows\Installer\MSI6B04.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                            • C:\Windows\Installer\MSI7277.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • C:\Windows\Installer\MSI745D.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • C:\Windows\Installer\MSI75E4.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • C:\Windows\Installer\MSI774D.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • C:\Windows\Installer\MSI7A0D.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                            • C:\Windows\Installer\MSI7B75.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\INA5A0C.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\MSI5A3D.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\MSI5C23.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-3U6CE.tmp\idp.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                            • \Windows\Installer\MSI6B04.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                            • \Windows\Installer\MSI7277.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • \Windows\Installer\MSI745D.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • \Windows\Installer\MSI75E4.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • \Windows\Installer\MSI774D.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                            • \Windows\Installer\MSI7A0D.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                            • \Windows\Installer\MSI7B75.tmp
                                                                                                                                                                                                              MD5

                                                                                                                                                                                                              43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                              caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                              85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                              58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                            • memory/284-246-0x000001E9D2720000-0x000001E9D2790000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/492-136-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/492-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/736-210-0x000001F1046A0000-0x000001F104710000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/736-211-0x000001F1045E0000-0x000001F10462B000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              300KB

                                                                                                                                                                                                            • memory/936-277-0x000001FCFCFD0000-0x000001FCFD040000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/1100-268-0x0000022791B30000-0x0000022791BA0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/1132-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1132-137-0x0000000002750000-0x0000000002752000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/1216-269-0x00000219A3B00000-0x00000219A3B70000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/1256-260-0x000001CB5A8D0000-0x000001CB5A940000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/1408-285-0x000002490C840000-0x000002490C8B0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/1440-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1440-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1504-148-0x0000000000F62000-0x0000000000F64000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/1504-149-0x0000000000F64000-0x0000000000F65000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/1504-150-0x0000000000F65000-0x0000000000F67000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/1504-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1504-145-0x0000000000F60000-0x0000000000F62000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/1556-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/1556-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              88KB

                                                                                                                                                                                                            • memory/1944-249-0x0000021E26FD0000-0x0000021E27040000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/2116-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2156-123-0x00000000012E0000-0x00000000012E2000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/2156-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2336-250-0x0000022D32210000-0x0000022D32280000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/2376-261-0x0000028914880000-0x00000289148F0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/2432-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/2556-219-0x000001833F0D0000-0x000001833F140000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/2636-276-0x000002BC90080000-0x000002BC900F0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/2660-284-0x000001D1896C0000-0x000001D189730000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/3008-313-0x0000000002EC0000-0x0000000002ED7000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              92KB

                                                                                                                                                                                                            • memory/3052-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3680-368-0x00000000012C0000-0x000000000191F000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                            • memory/3680-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/3852-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4020-151-0x0000000000F25000-0x0000000000F26000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/4020-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4020-146-0x0000000000F20000-0x0000000000F22000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4020-147-0x0000000000F22000-0x0000000000F24000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              8KB

                                                                                                                                                                                                            • memory/4040-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              172KB

                                                                                                                                                                                                            • memory/4100-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4148-311-0x0000000000560000-0x000000000056C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              48KB

                                                                                                                                                                                                            • memory/4148-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4180-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4228-331-0x00000000033B0000-0x00000000033B9000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              36KB

                                                                                                                                                                                                            • memory/4228-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4228-330-0x00000000033C0000-0x00000000033C5000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              20KB

                                                                                                                                                                                                            • memory/4272-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4292-309-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              48KB

                                                                                                                                                                                                            • memory/4292-310-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                            • memory/4384-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4464-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4496-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4688-301-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/4688-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4688-302-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              696KB

                                                                                                                                                                                                            • memory/4692-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4692-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4692-333-0x0000000000490000-0x0000000000496000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              24KB

                                                                                                                                                                                                            • memory/4700-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4700-157-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              64KB

                                                                                                                                                                                                            • memory/4700-158-0x0000000000530000-0x000000000067A000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                            • memory/4744-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4760-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4812-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4816-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4860-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4860-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4960-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/4960-341-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              240KB

                                                                                                                                                                                                            • memory/4968-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5008-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5080-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5084-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5092-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5216-326-0x0000000000D60000-0x0000000000D6F000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              60KB

                                                                                                                                                                                                            • memory/5216-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5216-325-0x0000000000D70000-0x0000000000D79000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              36KB

                                                                                                                                                                                                            • memory/5232-209-0x0000000000CF0000-0x0000000000D4C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              368KB

                                                                                                                                                                                                            • memory/5232-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5232-207-0x00000000042BF000-0x00000000043C0000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/5312-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5324-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5344-212-0x00007FF7AA974060-mapping.dmp
                                                                                                                                                                                                            • memory/5344-221-0x0000025201F00000-0x0000025201F70000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              448KB

                                                                                                                                                                                                            • memory/5344-307-0x0000025204400000-0x0000025204506000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                            • memory/5364-365-0x0000000000400000-0x000000000065D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              2.4MB

                                                                                                                                                                                                            • memory/5384-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5404-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5412-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5448-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5448-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5488-317-0x0000000000A00000-0x0000000000A74000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              464KB

                                                                                                                                                                                                            • memory/5488-318-0x0000000000770000-0x00000000007DB000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              428KB

                                                                                                                                                                                                            • memory/5488-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5492-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5504-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5532-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5552-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5552-329-0x0000000000400000-0x0000000000494000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              592KB

                                                                                                                                                                                                            • memory/5552-328-0x0000000002080000-0x0000000002111000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              580KB

                                                                                                                                                                                                            • memory/5568-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5576-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5576-323-0x0000000000CE0000-0x0000000000CEB000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              44KB

                                                                                                                                                                                                            • memory/5576-322-0x0000000000CF0000-0x0000000000CF7000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              28KB

                                                                                                                                                                                                            • memory/5728-360-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              436KB

                                                                                                                                                                                                            • memory/5744-320-0x0000000000160000-0x000000000016C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              48KB

                                                                                                                                                                                                            • memory/5744-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5744-319-0x0000000000170000-0x0000000000177000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              28KB

                                                                                                                                                                                                            • memory/5768-361-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              176KB

                                                                                                                                                                                                            • memory/5788-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5872-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5880-262-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/5880-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5924-363-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/5924-359-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/5924-364-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/5924-366-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/5924-367-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/5924-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5964-369-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              4KB

                                                                                                                                                                                                            • memory/5976-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/5996-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/6060-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/6108-339-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                              80KB

                                                                                                                                                                                                            • memory/6108-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                            • memory/6120-349-0x0000000000000000-mapping.dmp