Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    22s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-06-2021 11:56

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 15 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 22 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 7 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2760
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2400
      • C:\Users\Admin\AppData\Local\Temp\Install.exe
        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Users\Admin\AppData\Local\Temp\is-S2MSF.tmp\Install.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-S2MSF.tmp\Install.tmp" /SL5="$301CC,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Users\Admin\AppData\Local\Temp\is-F939B.tmp\Ultra.exe
            "C:\Users\Admin\AppData\Local\Temp\is-F939B.tmp\Ultra.exe" /S /UID=burnerch1
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3940
            • C:\Program Files\Java\EDORELDZGP\ultramediaburner.exe
              "C:\Program Files\Java\EDORELDZGP\ultramediaburner.exe" /VERYSILENT
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3476
              • C:\Users\Admin\AppData\Local\Temp\is-IULB8.tmp\ultramediaburner.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-IULB8.tmp\ultramediaburner.tmp" /SL5="$50058,281924,62464,C:\Program Files\Java\EDORELDZGP\ultramediaburner.exe" /VERYSILENT
                5⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:2208
                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                  6⤵
                  • Executes dropped EXE
                  PID:3892
            • C:\Users\Admin\AppData\Local\Temp\18-c0aae-1ef-ff286-0b3e71a9a7db8\Vyrewobycu.exe
              "C:\Users\Admin\AppData\Local\Temp\18-c0aae-1ef-ff286-0b3e71a9a7db8\Vyrewobycu.exe"
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              PID:3544
            • C:\Users\Admin\AppData\Local\Temp\53-eb501-b58-d14b3-31a41d3363ec7\Qadoshewaeki.exe
              "C:\Users\Admin\AppData\Local\Temp\53-eb501-b58-d14b3-31a41d3363ec7\Qadoshewaeki.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2108
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\op4drd0y.5e2\001.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4604
                • C:\Users\Admin\AppData\Local\Temp\op4drd0y.5e2\001.exe
                  C:\Users\Admin\AppData\Local\Temp\op4drd0y.5e2\001.exe
                  6⤵
                  • Executes dropped EXE
                  PID:4740
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\53jmelpy.ojf\GcleanerEU.exe /eufive & exit
                5⤵
                  PID:5404
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i5udiwyr.w1v\installer.exe /qn CAMPAIGN="654" & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5688
                  • C:\Users\Admin\AppData\Local\Temp\i5udiwyr.w1v\installer.exe
                    C:\Users\Admin\AppData\Local\Temp\i5udiwyr.w1v\installer.exe /qn CAMPAIGN="654"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Enumerates connected drives
                    • Modifies system certificate store
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:5792
                    • C:\Windows\SysWOW64\msiexec.exe
                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\i5udiwyr.w1v\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\i5udiwyr.w1v\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1622548346 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                      7⤵
                        PID:5204
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5y2vtmfe.mll\gaoou.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4716
                    • C:\Users\Admin\AppData\Local\Temp\5y2vtmfe.mll\gaoou.exe
                      C:\Users\Admin\AppData\Local\Temp\5y2vtmfe.mll\gaoou.exe
                      6⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of WriteProcessMemory
                      PID:4908
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:5032
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                          PID:4484
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tgfrz1v1.ets\Setup3310.exe /Verysilent /subid=623 & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5536
                      • C:\Users\Admin\AppData\Local\Temp\tgfrz1v1.ets\Setup3310.exe
                        C:\Users\Admin\AppData\Local\Temp\tgfrz1v1.ets\Setup3310.exe /Verysilent /subid=623
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:5684
                        • C:\Users\Admin\AppData\Local\Temp\is-GACKK.tmp\Setup3310.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-GACKK.tmp\Setup3310.tmp" /SL5="$40332,138429,56832,C:\Users\Admin\AppData\Local\Temp\tgfrz1v1.ets\Setup3310.exe" /Verysilent /subid=623
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of FindShellTrayWindow
                          PID:5872
                          • C:\Users\Admin\AppData\Local\Temp\is-D3D3R.tmp\Setup.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-D3D3R.tmp\Setup.exe" /Verysilent
                            8⤵
                              PID:3764
                              • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                9⤵
                                  PID:4492
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    10⤵
                                      PID:2172
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      10⤵
                                        PID:1328
                                    • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                      "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                      9⤵
                                        PID:5072
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                          10⤵
                                            PID:4380
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im RunWW.exe /f
                                              11⤵
                                              • Kills process with taskkill
                                              PID:7064
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              11⤵
                                              • Delays execution with timeout.exe
                                              PID:4728
                                        • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                          "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                          9⤵
                                            PID:6008
                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                              10⤵
                                                PID:5504
                                            • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                              "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                              9⤵
                                                PID:6032
                                                • C:\Users\Admin\AppData\Local\Temp\is-HHN65.tmp\lylal220.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-HHN65.tmp\lylal220.tmp" /SL5="$30378,140518,56832,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                  10⤵
                                                    PID:6124
                                                    • C:\Users\Admin\AppData\Local\Temp\is-PFL8B.tmp\___________RUb__________y.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-PFL8B.tmp\___________RUb__________y.exe" /S /UID=lylal220
                                                      11⤵
                                                        PID:3768
                                                        • C:\Program Files\7-Zip\XULQRVPDPE\irecord.exe
                                                          "C:\Program Files\7-Zip\XULQRVPDPE\irecord.exe" /VERYSILENT
                                                          12⤵
                                                            PID:6464
                                                            • C:\Users\Admin\AppData\Local\Temp\is-4KAT8.tmp\irecord.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-4KAT8.tmp\irecord.tmp" /SL5="$30408,6139911,56832,C:\Program Files\7-Zip\XULQRVPDPE\irecord.exe" /VERYSILENT
                                                              13⤵
                                                                PID:6508
                                                                • C:\Program Files (x86)\recording\i-record.exe
                                                                  "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                  14⤵
                                                                    PID:6676
                                                              • C:\Users\Admin\AppData\Local\Temp\9a-98ddf-ca3-ea795-ffd3f3ba93cb2\Subyvutosy.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\9a-98ddf-ca3-ea795-ffd3f3ba93cb2\Subyvutosy.exe"
                                                                12⤵
                                                                  PID:6556
                                                                • C:\Users\Admin\AppData\Local\Temp\ca-94e56-bd6-d5faa-d307da674d091\Pififotuqi.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\ca-94e56-bd6-d5faa-d307da674d091\Pififotuqi.exe"
                                                                  12⤵
                                                                    PID:6620
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0mneus41.4b1\001.exe & exit
                                                                      13⤵
                                                                        PID:4108
                                                                        • C:\Users\Admin\AppData\Local\Temp\0mneus41.4b1\001.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\0mneus41.4b1\001.exe
                                                                          14⤵
                                                                            PID:6196
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ispon4nx.sth\GcleanerEU.exe /eufive & exit
                                                                          13⤵
                                                                            PID:5016
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\segtgkhy.tmo\installer.exe /qn CAMPAIGN="654" & exit
                                                                            13⤵
                                                                              PID:6972
                                                                              • C:\Users\Admin\AppData\Local\Temp\segtgkhy.tmo\installer.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\segtgkhy.tmo\installer.exe /qn CAMPAIGN="654"
                                                                                14⤵
                                                                                  PID:5756
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m3cn5rsc.qzg\gaoou.exe & exit
                                                                                13⤵
                                                                                  PID:7040
                                                                                  • C:\Users\Admin\AppData\Local\Temp\m3cn5rsc.qzg\gaoou.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\m3cn5rsc.qzg\gaoou.exe
                                                                                    14⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4484
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      15⤵
                                                                                        PID:4320
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        15⤵
                                                                                          PID:7696
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cbnacrdj.szx\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                      13⤵
                                                                                        PID:6348
                                                                                        • C:\Users\Admin\AppData\Local\Temp\cbnacrdj.szx\Setup3310.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\cbnacrdj.szx\Setup3310.exe /Verysilent /subid=623
                                                                                          14⤵
                                                                                            PID:5076
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HMHQN.tmp\Setup3310.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-HMHQN.tmp\Setup3310.tmp" /SL5="$10690,138429,56832,C:\Users\Admin\AppData\Local\Temp\cbnacrdj.szx\Setup3310.exe" /Verysilent /subid=623
                                                                                              15⤵
                                                                                                PID:5472
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RPQ5A.tmp\Setup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-RPQ5A.tmp\Setup.exe" /Verysilent
                                                                                                  16⤵
                                                                                                    PID:7852
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4dkcwwjy.kaq\google-game.exe & exit
                                                                                              13⤵
                                                                                                PID:7336
                                                                                                • C:\Users\Admin\AppData\Local\Temp\4dkcwwjy.kaq\google-game.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\4dkcwwjy.kaq\google-game.exe
                                                                                                  14⤵
                                                                                                    PID:7460
                                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",get
                                                                                                      15⤵
                                                                                                        PID:7576
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g2eqi4yh.svz\GcleanerWW.exe /mixone & exit
                                                                                                    13⤵
                                                                                                      PID:7632
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n0effnum.r4u\005.exe & exit
                                                                                                      13⤵
                                                                                                        PID:2772
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\n0effnum.r4u\005.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\n0effnum.r4u\005.exe
                                                                                                          14⤵
                                                                                                            PID:4680
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uw20igbi.mdp\toolspab1.exe & exit
                                                                                                          13⤵
                                                                                                            PID:4952
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uw20igbi.mdp\toolspab1.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\uw20igbi.mdp\toolspab1.exe
                                                                                                              14⤵
                                                                                                                PID:3564
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\uw20igbi.mdp\toolspab1.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\uw20igbi.mdp\toolspab1.exe
                                                                                                                  15⤵
                                                                                                                    PID:3200
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ayc43wt3.2hc\702564a0.exe & exit
                                                                                                                13⤵
                                                                                                                  PID:2444
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ayc43wt3.2hc\702564a0.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ayc43wt3.2hc\702564a0.exe
                                                                                                                    14⤵
                                                                                                                      PID:7900
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7900 -s 480
                                                                                                                        15⤵
                                                                                                                        • Program crash
                                                                                                                        PID:7472
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rlkghj15.l53\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                    13⤵
                                                                                                                      PID:5600
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rlkghj15.l53\installer.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\rlkghj15.l53\installer.exe /qn CAMPAIGN="654"
                                                                                                                        14⤵
                                                                                                                          PID:7508
                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                                                                9⤵
                                                                                                                  PID:6004
                                                                                                                  • C:\Users\Admin\AppData\Roaming\3771438.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\3771438.exe"
                                                                                                                    10⤵
                                                                                                                      PID:5340
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 1928
                                                                                                                        11⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6248
                                                                                                                    • C:\Users\Admin\AppData\Roaming\1040776.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\1040776.exe"
                                                                                                                      10⤵
                                                                                                                        PID:5392
                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                          11⤵
                                                                                                                            PID:4616
                                                                                                                        • C:\Users\Admin\AppData\Roaming\5333542.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\5333542.exe"
                                                                                                                          10⤵
                                                                                                                            PID:6060
                                                                                                                            • C:\Users\Admin\AppData\Roaming\5333542.exe
                                                                                                                              "{path}"
                                                                                                                              11⤵
                                                                                                                                PID:7232
                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                            9⤵
                                                                                                                              PID:4444
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-MQG7I.tmp\LabPicV3.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-MQG7I.tmp\LabPicV3.tmp" /SL5="$1041E,140559,56832,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                10⤵
                                                                                                                                  PID:4572
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5ETRD.tmp\___________23.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-5ETRD.tmp\___________23.exe" /S /UID=lab214
                                                                                                                                    11⤵
                                                                                                                                      PID:5920
                                                                                                                                      • C:\Program Files\MSBuild\RRWYHYFFZD\prolab.exe
                                                                                                                                        "C:\Program Files\MSBuild\RRWYHYFFZD\prolab.exe" /VERYSILENT
                                                                                                                                        12⤵
                                                                                                                                          PID:5320
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-65I55.tmp\prolab.tmp
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-65I55.tmp\prolab.tmp" /SL5="$501DC,575243,216576,C:\Program Files\MSBuild\RRWYHYFFZD\prolab.exe" /VERYSILENT
                                                                                                                                            13⤵
                                                                                                                                              PID:4732
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\36-c9466-61a-3ada2-a3bcde3a7f76a\Tegygapyho.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\36-c9466-61a-3ada2-a3bcde3a7f76a\Tegygapyho.exe"
                                                                                                                                            12⤵
                                                                                                                                              PID:6268
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ad-4e685-6fc-f95b1-d4144e09a500b\Naesaelaeroko.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ad-4e685-6fc-f95b1-d4144e09a500b\Naesaelaeroko.exe"
                                                                                                                                              12⤵
                                                                                                                                                PID:6340
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1c5mwh2q.du4\001.exe & exit
                                                                                                                                                  13⤵
                                                                                                                                                    PID:6960
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1c5mwh2q.du4\001.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1c5mwh2q.du4\001.exe
                                                                                                                                                      14⤵
                                                                                                                                                        PID:5852
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wrsxsyf5.crg\GcleanerEU.exe /eufive & exit
                                                                                                                                                      13⤵
                                                                                                                                                        PID:6236
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          14⤵
                                                                                                                                                            PID:5404
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\04xx2knu.wbt\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                          13⤵
                                                                                                                                                            PID:4620
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\04xx2knu.wbt\installer.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\04xx2knu.wbt\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                              14⤵
                                                                                                                                                                PID:4140
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2dzywicr.ddj\gaoou.exe & exit
                                                                                                                                                              13⤵
                                                                                                                                                                PID:5012
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2dzywicr.ddj\gaoou.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2dzywicr.ddj\gaoou.exe
                                                                                                                                                                  14⤵
                                                                                                                                                                    PID:5332
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      15⤵
                                                                                                                                                                        PID:1220
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        15⤵
                                                                                                                                                                          PID:7308
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ytmep5qm.r0m\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:6160
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ytmep5qm.r0m\Setup3310.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ytmep5qm.r0m\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                          14⤵
                                                                                                                                                                            PID:4216
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-74VNT.tmp\Setup3310.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-74VNT.tmp\Setup3310.tmp" /SL5="$20612,138429,56832,C:\Users\Admin\AppData\Local\Temp\ytmep5qm.r0m\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                              15⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:5040
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-I442M.tmp\Setup.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-I442M.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                16⤵
                                                                                                                                                                                  PID:7568
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oqp5hbxh.lt0\google-game.exe & exit
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:3724
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\oqp5hbxh.lt0\google-game.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\oqp5hbxh.lt0\google-game.exe
                                                                                                                                                                                14⤵
                                                                                                                                                                                  PID:5580
                                                                                                                                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",get
                                                                                                                                                                                    15⤵
                                                                                                                                                                                      PID:5664
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fig5vvcf.zbe\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:7596
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gpaj0cwm.hdz\005.exe & exit
                                                                                                                                                                                    13⤵
                                                                                                                                                                                      PID:8184
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gpaj0cwm.hdz\005.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\gpaj0cwm.hdz\005.exe
                                                                                                                                                                                        14⤵
                                                                                                                                                                                          PID:4972
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\akdi3fbk.dlo\toolspab1.exe & exit
                                                                                                                                                                                        13⤵
                                                                                                                                                                                          PID:5772
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\akdi3fbk.dlo\toolspab1.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\akdi3fbk.dlo\toolspab1.exe
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:4824
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\akdi3fbk.dlo\toolspab1.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\akdi3fbk.dlo\toolspab1.exe
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                  PID:5732
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mlmfkjsz.lzr\702564a0.exe & exit
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:7296
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\mlmfkjsz.lzr\702564a0.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\mlmfkjsz.lzr\702564a0.exe
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:5452
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sgm4tpcy.xea\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:4964
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\sgm4tpcy.xea\installer.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\sgm4tpcy.xea\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:7288
                                                                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\003.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\003.exe"
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:6132
                                                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\ask.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\ask.exe"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:4504
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:5976
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:6216
                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\Browser.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\Browser.exe"
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:4840
                                                                                                                                                                                                      • C:\Program Files (x86)\Browzar\yRVGeBTYzVxq.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Browzar\yRVGeBTYzVxq.exe"
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:5388
                                                                                                                                                                                                          • C:\Program Files (x86)\Browzar\yRVGeBTYzVxq.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Browzar\yRVGeBTYzVxq.exe"
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:4668
                                                                                                                                                                                                          • C:\Program Files (x86)\Browzar\Browzar.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:2772
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 2300
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                PID:4408
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1f3rdqo0.ez0\google-game.exe & exit
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:5812
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1f3rdqo0.ez0\google-game.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1f3rdqo0.ez0\google-game.exe
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        PID:4532
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",get
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:4636
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1xclrztm.1rn\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:5364
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mzvt4act.bu5\005.exe & exit
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:7260
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mzvt4act.bu5\005.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\mzvt4act.bu5\005.exe
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5588
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5vrbmtmd.azx\toolspab1.exe & exit
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:5840
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5vrbmtmd.azx\toolspab1.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5vrbmtmd.azx\toolspab1.exe
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:7360
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5vrbmtmd.azx\toolspab1.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5vrbmtmd.azx\toolspab1.exe
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:4728
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ttn3daxx.shp\702564a0.exe & exit
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:7472
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ttn3daxx.shp\702564a0.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ttn3daxx.shp\702564a0.exe
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:7408
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yoau52j2.3oj\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5736
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\yoau52j2.3oj\installer.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\yoau52j2.3oj\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:7956
                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:68
                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                    PID:3656
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5572
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:696
                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      PID:4156
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:4784
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5040
                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                        PID:4392
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 8B42FBCB2DE8FCE5904A9FD38F331D39 C
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:4752
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding A4663A2F1E2C1ACCE4B7FECE01981DBB
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                          PID:5596
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:5808
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding B695B237195AF4FCF02ADDF511FC073C E Global\MSI0000
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4412
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6884
                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:7024
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:6460
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4672
                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6852
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D8DC.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D8DC.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5656
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im D8DC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D8DC.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:7756
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            taskkill /im D8DC.exe /f
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                            PID:6768
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                            PID:7968
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EE1B.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\EE1B.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5848
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D4C.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D4C.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6288
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\349C.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\349C.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5652
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4120.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4120.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:360
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5044.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5044.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:7796
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:496

                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                  • C:\Program Files\Java\EDORELDZGP\ultramediaburner.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                  • C:\Program Files\Java\EDORELDZGP\ultramediaburner.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    de53576560e139111db2f6fa61e1b81d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b3896f9b20d1f26e51b4b08a174bbbb107f6a71b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    454d1ba8045088e3bbe79d136922da6180004f22c586b1cc7354b8791f400883

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ccfafe1540daa8b002c9cf255ba5f2441376d8861092043e80242232a612ff38c9d7705c40d01c3bcd45c4ef78f02b3c8f50d32c3b64bfd8eeb295ba57d0b23b

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1682322885b8ae91cc7fb7a88f441577

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    3a8f179fa420df2e89494ca81b29841f923796b1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    4abc8372144c1aab651564eea46cb8a05d2d7a62d354209b779197a3e0430e29

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ab9a74314749f13507069ddee8d0e23a1014fe82ec3379746a0fbc9b87e6328a92a133d572422f6613da111898fac835d3298d56e8305b4cd681e8c3eb189d36

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    40ba72084a4ddd555b8768fdfe1de814

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    16b1c83e69f473ba5b5749d1db08c7c1e4d51141

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2c75851ae966148ffe33c173156fb8784e8ab46a0c2f18a1f7358b929d94bbed

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    d8d46e14470c1e20f46ccf26cefeb587d31659a411f6896cc0ee27101a2f88cfdb82479af8fb164b2ccc2525ffd28f00be6473e8deacebde343cabba67663f8b

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    dfae46db4b4bc452c0400831365b10d2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    50ad411aafc11b2c4fe7eebb93a0b9d1ee8da4f0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b0ef285d9eb2938e7e7fedb116730714998bdc9a3c633bbf454c7e01eec5e6e9

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    663d202196222bc0124c5e5fe84381fccb98ab1d93fae16c79f244db2f2f84851db6d18a71811009e44100f85a0e74cd13eaf170bbc65cfdac5e26d7a0f3b225

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    353d98a0f9485368867f2a83f5095db0

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    7c8f1b6148fc3919f4d2dd1d56b32e37a877f662

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9c4bb6d2ceab3e13c2e354258218ca1052efbf6640a13180d60e3e4787f4bd5d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    430e4dd70ba34267e79e8dd85baedf9518dae172c98889e67a2b51671b97deea77089577c39b7f51c5c444177509e956f4a53b6001cb5e2221472c85283c8fef

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\18-c0aae-1ef-ff286-0b3e71a9a7db8\Vyrewobycu.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2448271d92d345830b83916bd3e2ebf3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    32965da092bb4ebdf6a1475e5344610318b3baf1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    577337dc518c70a401a2c6d2f094722b501d04dfc8dc3ec9a2a5f675e769abaf

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    55fd053fe0cbb450134702e25adfe015d05e98f46a70aeb870ee4ef5e68b2053d359cbc0982274cbcbad589b2cbb0ef56bd52e1fe6c41c28d264881a14f8e818

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\18-c0aae-1ef-ff286-0b3e71a9a7db8\Vyrewobycu.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2448271d92d345830b83916bd3e2ebf3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    32965da092bb4ebdf6a1475e5344610318b3baf1

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    577337dc518c70a401a2c6d2f094722b501d04dfc8dc3ec9a2a5f675e769abaf

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    55fd053fe0cbb450134702e25adfe015d05e98f46a70aeb870ee4ef5e68b2053d359cbc0982274cbcbad589b2cbb0ef56bd52e1fe6c41c28d264881a14f8e818

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\18-c0aae-1ef-ff286-0b3e71a9a7db8\Vyrewobycu.exe.config
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\53-eb501-b58-d14b3-31a41d3363ec7\Kenessey.txt
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\53-eb501-b58-d14b3-31a41d3363ec7\Qadoshewaeki.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    37d1fd356c6fedea253890f93f50bd91

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    cc87d0c421cf25b459c5ac0f21ad2a1b2e333d2e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    57f9ac436d04ea3c02d410f7c2bc213d51e0c9b562b2ae186b77b4a40ed71515

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    47bc2b3ce6a3a028155e3af0d2120b2d77643b33f928b12c4062d938168b0899d416e33a8690507c28a5d38249fd60e166c4173cf0c4a51e02b98651850aa953

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\53-eb501-b58-d14b3-31a41d3363ec7\Qadoshewaeki.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    37d1fd356c6fedea253890f93f50bd91

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    cc87d0c421cf25b459c5ac0f21ad2a1b2e333d2e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    57f9ac436d04ea3c02d410f7c2bc213d51e0c9b562b2ae186b77b4a40ed71515

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    47bc2b3ce6a3a028155e3af0d2120b2d77643b33f928b12c4062d938168b0899d416e33a8690507c28a5d38249fd60e166c4173cf0c4a51e02b98651850aa953

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\53-eb501-b58-d14b3-31a41d3363ec7\Qadoshewaeki.exe.config
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\53jmelpy.ojf\GcleanerEU.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5y2vtmfe.mll\gaoou.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    981c541cb4dd9921a82c85286c23451d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9cf1be9d49e998c16d0d33b85ac3ddac83d441ac

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    fad987a365400592f66296ab1a99cd7b77786b6e30c74d217646e94e8d111f5d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    82e8a7f0afd45c5ff75413b2e3ff5f105917809bb1af46f76e4e12d88100fbec22226caccd9aa2ab436988e59e97f78c64b3101938f25a3f0ae54796bf584af4

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5y2vtmfe.mll\gaoou.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    981c541cb4dd9921a82c85286c23451d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9cf1be9d49e998c16d0d33b85ac3ddac83d441ac

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    fad987a365400592f66296ab1a99cd7b77786b6e30c74d217646e94e8d111f5d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    82e8a7f0afd45c5ff75413b2e3ff5f105917809bb1af46f76e4e12d88100fbec22226caccd9aa2ab436988e59e97f78c64b3101938f25a3f0ae54796bf584af4

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\MSI5617.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\MSI57DD.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\i5udiwyr.w1v\installer.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\i5udiwyr.w1v\installer.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-F939B.tmp\Ultra.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-F939B.tmp\Ultra.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-GACKK.tmp\Setup3310.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IULB8.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IULB8.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-S2MSF.tmp\Install.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\op4drd0y.5e2\001.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\op4drd0y.5e2\001.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tgfrz1v1.ets\Setup3310.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2c663b3f330f2adfda4339c8990f53c2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6ad1c96ac41546be9c8dc7e9135ce461bc4af668

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b9f5bca9a22f08aad48674bc42e4eaf72ab8aa3d652ba7a10dc4686b5b183a33

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    2b2e8988c56f594658e352b625841cb9ac152483ddc604a42e77e8e6151541fb50b446b25d6861f3975572b461cf5369e349918a638f0cb1acdc24acc2120e0a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tgfrz1v1.ets\Setup3310.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2c663b3f330f2adfda4339c8990f53c2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6ad1c96ac41546be9c8dc7e9135ce461bc4af668

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b9f5bca9a22f08aad48674bc42e4eaf72ab8aa3d652ba7a10dc4686b5b183a33

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    2b2e8988c56f594658e352b625841cb9ac152483ddc604a42e77e8e6151541fb50b446b25d6861f3975572b461cf5369e349918a638f0cb1acdc24acc2120e0a

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    98e537669f4ce0062f230a14bcfcaf35

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI5DF4.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI60E3.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI622C.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI6337.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI6451.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI650E.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI65DA.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI682D.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                  • C:\Windows\Installer\MSI6947.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\INA55D6.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\MSI5617.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\MSI57DD.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-D3D3R.tmp\itdownload.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-D3D3R.tmp\itdownload.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-F939B.tmp\idp.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                                                                                  • \Windows\Installer\MSI5DF4.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                  • \Windows\Installer\MSI60E3.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • \Windows\Installer\MSI622C.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • \Windows\Installer\MSI6337.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • \Windows\Installer\MSI6451.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                                                                                                  • \Windows\Installer\MSI650E.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                  • \Windows\Installer\MSI65DA.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                                                                                                  • \Windows\Installer\MSI682D.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                                                                                                  • memory/68-298-0x000001B8B2440000-0x000001B8B24B0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/412-307-0x0000023E837D0000-0x0000023E83840000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/1048-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1048-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1108-305-0x000001C3CD930000-0x000001C3CD9A0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/1240-277-0x00000216E8060000-0x00000216E80D0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/1328-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1332-282-0x000002186E600000-0x000002186E670000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/1332-281-0x000002186DE10000-0x000002186DE5B000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                                                  • memory/1412-310-0x0000026D4D870000-0x0000026D4D8E0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/1944-313-0x000002222E140000-0x000002222E1B0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/2108-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2108-149-0x00000000029E2000-0x00000000029E4000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/2108-151-0x00000000029E5000-0x00000000029E6000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2108-146-0x00000000029E0000-0x00000000029E2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/2172-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2208-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/2208-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2400-301-0x00000292008D0000-0x0000029200940000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/2408-303-0x0000014B19780000-0x0000014B197F0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/2672-288-0x000001A61FAD0000-0x000001A61FB40000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/2688-294-0x000001BF493D0000-0x000001BF49440000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/2760-295-0x0000024F94360000-0x0000024F943D0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/2772-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3476-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3476-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                  • memory/3544-144-0x00000000022D0000-0x00000000022D2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/3544-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3656-287-0x0000016E62E90000-0x0000016E62F00000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/3764-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3768-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3876-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                  • memory/3892-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3892-145-0x0000000002AE0000-0x0000000002AE2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/3892-147-0x0000000002AE2000-0x0000000002AE4000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/3892-148-0x0000000002AE4000-0x0000000002AE5000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3892-150-0x0000000002AE5000-0x0000000002AE7000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/3940-123-0x0000000001570000-0x0000000001572000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/3940-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4412-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4444-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4444-325-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                  • memory/4484-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4492-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4492-328-0x0000000000D30000-0x000000000138F000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                                  • memory/4504-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4532-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4572-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4604-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4616-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4636-276-0x000000000426F000-0x0000000004370000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                  • memory/4636-278-0x0000000004430000-0x000000000448C000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    368KB

                                                                                                                                                                                                                                                  • memory/4636-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4716-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4732-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4740-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4740-158-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/4740-157-0x0000000000580000-0x0000000000590000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/4752-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4840-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4908-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5032-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5072-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5204-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5320-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5340-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5340-353-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5364-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5388-336-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5388-340-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5388-339-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5388-338-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5388-337-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5388-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5388-334-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5392-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5404-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5504-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5536-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5572-296-0x000001CC20B00000-0x000001CC20B70000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                  • memory/5572-254-0x00007FF781A44060-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5596-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5684-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5684-202-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                  • memory/5688-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5792-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5808-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5812-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5872-235-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-221-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-208-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                  • memory/5872-215-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-218-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-232-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-219-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-220-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-233-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5872-234-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-214-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-236-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-222-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-223-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-227-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-228-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-229-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-224-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-230-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5872-231-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5920-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5976-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6004-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6004-331-0x00000000026C0000-0x00000000026DB000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                  • memory/6004-326-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/6008-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6032-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6032-319-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                  • memory/6060-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6124-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6132-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6216-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6268-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6340-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6464-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6508-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6556-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6620-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6676-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/6960-369-0x0000000000000000-mapping.dmp