Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1744s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-04-2021 05:37

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

redline

Botnet

EUR1

C2

younamebit.info:80

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

good_md

C2

188.119.112.16:41392

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

bea07c54d843fcd5517bbf13341a9e273e06979b

Attributes
  • url4cnc

    https://tttttt.me/iopioldpsergdg

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 46 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 53 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 8 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:884
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {C8841511-AF3E-40C1-BB89-2A8643DA8272} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:1664
            • C:\Users\Admin\AppData\Roaming\savgabd
              C:\Users\Admin\AppData\Roaming\savgabd
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1996
              • C:\Users\Admin\AppData\Roaming\savgabd
                C:\Users\Admin\AppData\Roaming\savgabd
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:276
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {A374E158-57C5-4C99-B60B-BFE39B0B9EEF} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:1612
              • C:\Users\Admin\AppData\Roaming\savgabd
                C:\Users\Admin\AppData\Roaming\savgabd
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2952
                • C:\Users\Admin\AppData\Roaming\savgabd
                  C:\Users\Admin\AppData\Roaming\savgabd
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:2360
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:3068
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Checks processor information in registry
            • Modifies registry class
            PID:1980
        • C:\Users\Admin\AppData\Local\Temp\Install2.exe
          "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:756
          • C:\Users\Admin\AppData\Local\Temp\is-0A14K.tmp\Install2.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-0A14K.tmp\Install2.tmp" /SL5="$30122,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1828
            • C:\Users\Admin\AppData\Local\Temp\is-Q2836.tmp\Ultra.exe
              "C:\Users\Admin\AppData\Local\Temp\is-Q2836.tmp\Ultra.exe" /S /UID=burnerch1
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:1340
              • C:\Program Files\Google\WYQYXDCJYH\ultramediaburner.exe
                "C:\Program Files\Google\WYQYXDCJYH\ultramediaburner.exe" /VERYSILENT
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1100
                • C:\Users\Admin\AppData\Local\Temp\is-9M598.tmp\ultramediaburner.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-9M598.tmp\ultramediaburner.tmp" /SL5="$6012C,281924,62464,C:\Program Files\Google\WYQYXDCJYH\ultramediaburner.exe" /VERYSILENT
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:1280
                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                    6⤵
                    • Executes dropped EXE
                    PID:920
              • C:\Users\Admin\AppData\Local\Temp\ed-b5c88-7e7-159ba-d22642477cb08\Janoxofaesae.exe
                "C:\Users\Admin\AppData\Local\Temp\ed-b5c88-7e7-159ba-d22642477cb08\Janoxofaesae.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1576
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1848
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:275457 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1496
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1848 CREDAT:209943 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:2104
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                  5⤵
                    PID:1632
                • C:\Users\Admin\AppData\Local\Temp\75-3bfde-7e8-deb8b-1aeca94fc0827\Vashapaegybe.exe
                  "C:\Users\Admin\AppData\Local\Temp\75-3bfde-7e8-deb8b-1aeca94fc0827\Vashapaegybe.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1164
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aq2lt2kz.4hj\skipper.exe /s & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2624
                    • C:\Users\Admin\AppData\Local\Temp\aq2lt2kz.4hj\skipper.exe
                      C:\Users\Admin\AppData\Local\Temp\aq2lt2kz.4hj\skipper.exe /s
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      • Suspicious use of WriteProcessMemory
                      PID:2980
                      • C:\Users\Admin\AppData\Local\Temp\1283333243.exe
                        C:\Users\Admin\AppData\Local\Temp\1283333243.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies system certificate store
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2084
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                          8⤵
                            PID:2268
                        • C:\Users\Admin\AppData\Local\Temp\1017611357.exe
                          C:\Users\Admin\AppData\Local\Temp\1017611357.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2240
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            8⤵
                              PID:2736
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\aq2lt2kz.4hj\skipper.exe & exit
                            7⤵
                              PID:1672
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 0
                                8⤵
                                • Runs ping.exe
                                PID:2708
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\li4uyrac.fkt\001.exe & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2552
                          • C:\Users\Admin\AppData\Local\Temp\li4uyrac.fkt\001.exe
                            C:\Users\Admin\AppData\Local\Temp\li4uyrac.fkt\001.exe
                            6⤵
                            • Executes dropped EXE
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:2652
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pkxqgf4l.xmo\gpooe.exe & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:944
                          • C:\Users\Admin\AppData\Local\Temp\pkxqgf4l.xmo\gpooe.exe
                            C:\Users\Admin\AppData\Local\Temp\pkxqgf4l.xmo\gpooe.exe
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Adds Run key to start application
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:1900
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2108
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2824
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:1432
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:1608
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lsm4en5h.g0l\google-game.exe & exit
                          5⤵
                            PID:2580
                            • C:\Users\Admin\AppData\Local\Temp\lsm4en5h.g0l\google-game.exe
                              C:\Users\Admin\AppData\Local\Temp\lsm4en5h.g0l\google-game.exe
                              6⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              • Suspicious use of SetWindowsHookEx
                              PID:2680
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                7⤵
                                • Loads dropped DLL
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2864
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\adhxe03w.xpb\md1_1eaf.exe & exit
                            5⤵
                              PID:2908
                              • C:\Users\Admin\AppData\Local\Temp\adhxe03w.xpb\md1_1eaf.exe
                                C:\Users\Admin\AppData\Local\Temp\adhxe03w.xpb\md1_1eaf.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:2956
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mwpcle13.0vq\md2_2efs.exe & exit
                              5⤵
                                PID:2916
                                • C:\Users\Admin\AppData\Local\Temp\mwpcle13.0vq\md2_2efs.exe
                                  C:\Users\Admin\AppData\Local\Temp\mwpcle13.0vq\md2_2efs.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:2076
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vccsgkqc.giy\askinstall39.exe & exit
                                5⤵
                                  PID:2196
                                  • C:\Users\Admin\AppData\Local\Temp\vccsgkqc.giy\askinstall39.exe
                                    C:\Users\Admin\AppData\Local\Temp\vccsgkqc.giy\askinstall39.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:2392
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                        PID:2396
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          8⤵
                                          • Kills process with taskkill
                                          PID:2568
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xmdg0mno.ejc\jvppp.exe & exit
                                    5⤵
                                      PID:2956
                                      • C:\Users\Admin\AppData\Local\Temp\xmdg0mno.ejc\jvppp.exe
                                        C:\Users\Admin\AppData\Local\Temp\xmdg0mno.ejc\jvppp.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Modifies system certificate store
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:2448
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2388
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2656
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:1656
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:1824
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xzdzlbrs.mng\GcleanerWW.exe /mixone & exit
                                      5⤵
                                        PID:2620
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\33s04wun.j4l\toolspab1.exe & exit
                                        5⤵
                                          PID:2308
                                          • C:\Users\Admin\AppData\Local\Temp\33s04wun.j4l\toolspab1.exe
                                            C:\Users\Admin\AppData\Local\Temp\33s04wun.j4l\toolspab1.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2064
                                            • C:\Users\Admin\AppData\Local\Temp\33s04wun.j4l\toolspab1.exe
                                              C:\Users\Admin\AppData\Local\Temp\33s04wun.j4l\toolspab1.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:2204
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d43htfma.uoh\005.exe & exit
                                          5⤵
                                            PID:2968
                                            • C:\Users\Admin\AppData\Local\Temp\d43htfma.uoh\005.exe
                                              C:\Users\Admin\AppData\Local\Temp\d43htfma.uoh\005.exe
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:2208
                                  • C:\Users\Admin\AppData\Local\Temp\738B.exe
                                    C:\Users\Admin\AppData\Local\Temp\738B.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2216
                                  • C:\Users\Admin\AppData\Local\Temp\759E.exe
                                    C:\Users\Admin\AppData\Local\Temp\759E.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1468
                                  • C:\Users\Admin\AppData\Local\Temp\84FA.exe
                                    C:\Users\Admin\AppData\Local\Temp\84FA.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2184
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\84FA.exe"
                                      2⤵
                                        PID:2292
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /T 10 /NOBREAK
                                          3⤵
                                          • Delays execution with timeout.exe
                                          PID:2528
                                    • C:\Users\Admin\AppData\Local\Temp\A46D.exe
                                      C:\Users\Admin\AppData\Local\Temp\A46D.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:1072
                                    • C:\Users\Admin\AppData\Local\Temp\AEF9.exe
                                      C:\Users\Admin\AppData\Local\Temp\AEF9.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2340
                                    • C:\Users\Admin\AppData\Local\Temp\B2B1.exe
                                      C:\Users\Admin\AppData\Local\Temp\B2B1.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2316
                                    • C:\Users\Admin\AppData\Local\Temp\B9C4.exe
                                      C:\Users\Admin\AppData\Local\Temp\B9C4.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:2824
                                    • C:\Users\Admin\AppData\Local\Temp\BC25.exe
                                      C:\Users\Admin\AppData\Local\Temp\BC25.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Windows security modification
                                      • Suspicious use of SetThreadContext
                                      PID:2556
                                      • C:\Users\Admin\AppData\Local\Temp\b7e178f1-f59f-448a-becb-64f0c2b03e05\AdvancedRun.exe
                                        "C:\Users\Admin\AppData\Local\Temp\b7e178f1-f59f-448a-becb-64f0c2b03e05\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\b7e178f1-f59f-448a-becb-64f0c2b03e05\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:2388
                                        • C:\Users\Admin\AppData\Local\Temp\b7e178f1-f59f-448a-becb-64f0c2b03e05\AdvancedRun.exe
                                          "C:\Users\Admin\AppData\Local\Temp\b7e178f1-f59f-448a-becb-64f0c2b03e05\AdvancedRun.exe" /SpecialRun 4101d8 2388
                                          3⤵
                                          • Executes dropped EXE
                                          PID:1204
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BC25.exe" -Force
                                        2⤵
                                          PID:2120
                                        • C:\Users\Admin\AppData\Local\Temp\BC25.exe
                                          "C:\Users\Admin\AppData\Local\Temp\BC25.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2784
                                      • C:\Users\Admin\AppData\Local\Temp\C4AE.exe
                                        C:\Users\Admin\AppData\Local\Temp\C4AE.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:2548
                                        • C:\Users\Admin\AppData\Local\Temp\C4AE.exe
                                          "{path}"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2076
                                      • C:\Users\Admin\AppData\Local\Temp\C98F.exe
                                        C:\Users\Admin\AppData\Local\Temp\C98F.exe
                                        1⤵
                                        • Executes dropped EXE
                                        PID:2392
                                      • C:\Windows\SysWOW64\explorer.exe
                                        C:\Windows\SysWOW64\explorer.exe
                                        1⤵
                                          PID:3020
                                        • C:\Windows\explorer.exe
                                          C:\Windows\explorer.exe
                                          1⤵
                                            PID:2944
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:2336
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:1320
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:2960
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:2696
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:2152
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:2792
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:1360

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Defense Evasion

                                            Modify Registry

                                            6
                                            T1112

                                            Disabling Security Tools

                                            3
                                            T1089

                                            Install Root Certificate

                                            1
                                            T1130

                                            Credential Access

                                            Credentials in Files

                                            3
                                            T1081

                                            Discovery

                                            Software Discovery

                                            1
                                            T1518

                                            Query Registry

                                            3
                                            T1012

                                            System Information Discovery

                                            3
                                            T1082

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Remote System Discovery

                                            1
                                            T1018

                                            Collection

                                            Data from Local System

                                            3
                                            T1005

                                            Command and Control

                                            Web Service

                                            1
                                            T1102

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                              MD5

                                              7124be0b78b9f4976a9f78aaeaed893a

                                              SHA1

                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                              SHA256

                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                              SHA512

                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                              MD5

                                              7124be0b78b9f4976a9f78aaeaed893a

                                              SHA1

                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                              SHA256

                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                              SHA512

                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                            • C:\Program Files\Google\WYQYXDCJYH\ultramediaburner.exe
                                              MD5

                                              6103ca066cd5345ec41feaf1a0fdadaf

                                              SHA1

                                              938acc555933ee4887629048be4b11df76bb8de8

                                              SHA256

                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                              SHA512

                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                            • C:\Program Files\Google\WYQYXDCJYH\ultramediaburner.exe
                                              MD5

                                              6103ca066cd5345ec41feaf1a0fdadaf

                                              SHA1

                                              938acc555933ee4887629048be4b11df76bb8de8

                                              SHA256

                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                              SHA512

                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                            • C:\Program Files\install.dat
                                              MD5

                                              bef5c483c6eba257020201190666e28d

                                              SHA1

                                              e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                              SHA256

                                              d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                              SHA512

                                              302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                            • C:\Program Files\install.dll
                                              MD5

                                              c6a2e4e23319dec9d56f8029ef834e83

                                              SHA1

                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                              SHA256

                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                              SHA512

                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                              MD5

                                              d1b1f562e42dd37c408c0a3c7ccfe189

                                              SHA1

                                              c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                              SHA256

                                              7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                              SHA512

                                              404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                              MD5

                                              4fc6c4106660912ebabac4cdca80f915

                                              SHA1

                                              c7b8f9a29c9da41751b0b8e54e35c70ba81d8412

                                              SHA256

                                              58dd518654966d35d5e52a0930c5014684e71b2bf109aeeab69dd699b4215f92

                                              SHA512

                                              0cf1e97b3b53716a43488f51a8b0aacafdbbfc0e18477ef9e4864b83de4e8dc5c6e5468ac067a9e63a56c4e3d50a2c6f2b17dfedec7b9b5243c76abc6bc24c37

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              MD5

                                              5161a5b150880ae17f43eaf35e0240b7

                                              SHA1

                                              2a98d1bfbca5944a92f00fff6f09e1806f9d000b

                                              SHA256

                                              20f26508f4147579b8a254262c63f3705299166fadca617ca9c965b942d8e283

                                              SHA512

                                              c33d6b65091356a2dcca179760b0fcb8c8cb8996641439301b56ee6cd4c4e1df84d05dbca96fd0c4b156920f56042d3041a840e96618b2a4f71b2cccd8fdb2c7

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              MD5

                                              978389584d3b19165146f0ffa925c777

                                              SHA1

                                              ee4c7629e3cabd05689187224932be162a80e7d8

                                              SHA256

                                              261a20419c969b38d6e1ba32ec821f3fa85859d4ba8ee7bed9482478347f8133

                                              SHA512

                                              4017ecbfa0d5fef6e9b00e48bdaeb02b1422ce28e69e58f059158a1c73ef455ce151674f0869e2501e5f34f27e0a855095c9e60f05d99876b61a307ed41ee22d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              MD5

                                              226d03530484a3671b6bffdcccc27e2a

                                              SHA1

                                              c6c0137ca3b3f0553d7aa9e39d084230e22e4239

                                              SHA256

                                              1e8f5723b7f793addc277332058132f325459f7f25cd4435fe18ac8c89c4cd7d

                                              SHA512

                                              e04f2f87633a223d709a0ed0c9b794a12fa69cc15d15b86e7bd98f108a4bd61fed8472aae4a1f0a82cb93df811b91d57a369679cd9dc4f31278e0f945ec70486

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              MD5

                                              9c01ee0a71981702fee88e5fc625e1ec

                                              SHA1

                                              ad7c82890b5259ec5c04a2daba68660ad956211b

                                              SHA256

                                              43e3f80cd993bbe5abc5db25f53174c6cb7afe0388a6688ec1558efc45d6aa19

                                              SHA512

                                              2877a10e83a7ec80dd0ad1a9521d091ce865a5f6c0a53c18a591af5277bb9a143a65867ab430827d265bca380864ea8bd477d6f9922e463c33be2c6d669373a2

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              MD5

                                              4c1b1fc5bd50741027bf958392d68038

                                              SHA1

                                              8ba49913b78840592df96820f6cce219eef3cdd3

                                              SHA256

                                              c8d03ef60289877509cf29e2a712bc774f9fa1fee67d570ddf57cd7a4328ac04

                                              SHA512

                                              326d1256d44f06ccdaee013d9f4df137e9c7c05b1017848ed1833bbdb59c22b9060aa1914ba5c6260fb0def08dcf1841655737fb137a32988979a296d1969063

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              MD5

                                              37de2833d2bbf97e25771823f30c6478

                                              SHA1

                                              cf479e135d4c786b6685cf69c14ec312ad06b182

                                              SHA256

                                              259e8e33fcfeab44cd637c2186018e3bd0c871e18d47fdb2ba8fb0315c3f2a3c

                                              SHA512

                                              701dab7e1137c0a309f9530e3e047b13150f0bdef33c5683d3d57f5a47405721295ea9d9111e148343a1030d64822cadffaa4bf0df1d4b5ffbd2479edca1dfbc

                                            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\bq3gxmw\imagestore.dat
                                              MD5

                                              4f2abc9fc23b9c5acba6e493b376540f

                                              SHA1

                                              6309c4a71f27fa4321f5bb3aca8fa321393d92fc

                                              SHA256

                                              2e4c72f01511e82f663648b8a9a24d6f2940dcddc0f02cea3adc0fd146155775

                                              SHA512

                                              76fa859c2cdfdc62d6b0387e8f0b01729104f32b97aaeecff31a28216662d59fc492d9e431db26a5c5aebc421ed20f2a56d8e48fb98d8deb1e582623ffb777e1

                                            • C:\Users\Admin\AppData\Local\Temp\1283333243.exe
                                              MD5

                                              75cb915f14f5e15b45fa74ee63efee17

                                              SHA1

                                              47da7b090c808b1e7957a4554630d2643db4633e

                                              SHA256

                                              c4045dd1d6306276411fc44b27d6c74490bb9ef9a731dac86517aca8253c8192

                                              SHA512

                                              3855018b89624164b12f8d43f6c896d4c90b6106ebf9b368ff03b33875a14a79d16a1477f939865201d0edc8b8067b8205f583bbe4f2f4f83bc8795b238a3c53

                                            • C:\Users\Admin\AppData\Local\Temp\1283333243.exe
                                              MD5

                                              75cb915f14f5e15b45fa74ee63efee17

                                              SHA1

                                              47da7b090c808b1e7957a4554630d2643db4633e

                                              SHA256

                                              c4045dd1d6306276411fc44b27d6c74490bb9ef9a731dac86517aca8253c8192

                                              SHA512

                                              3855018b89624164b12f8d43f6c896d4c90b6106ebf9b368ff03b33875a14a79d16a1477f939865201d0edc8b8067b8205f583bbe4f2f4f83bc8795b238a3c53

                                            • C:\Users\Admin\AppData\Local\Temp\75-3bfde-7e8-deb8b-1aeca94fc0827\Kenessey.txt
                                              MD5

                                              97384261b8bbf966df16e5ad509922db

                                              SHA1

                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                              SHA256

                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                              SHA512

                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                            • C:\Users\Admin\AppData\Local\Temp\75-3bfde-7e8-deb8b-1aeca94fc0827\Vashapaegybe.exe
                                              MD5

                                              416cdf5a20930fc452afc2b2226e0296

                                              SHA1

                                              7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                              SHA256

                                              85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                              SHA512

                                              b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                            • C:\Users\Admin\AppData\Local\Temp\75-3bfde-7e8-deb8b-1aeca94fc0827\Vashapaegybe.exe
                                              MD5

                                              416cdf5a20930fc452afc2b2226e0296

                                              SHA1

                                              7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                              SHA256

                                              85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                              SHA512

                                              b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                            • C:\Users\Admin\AppData\Local\Temp\75-3bfde-7e8-deb8b-1aeca94fc0827\Vashapaegybe.exe.config
                                              MD5

                                              98d2687aec923f98c37f7cda8de0eb19

                                              SHA1

                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                              SHA256

                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                              SHA512

                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                            • C:\Users\Admin\AppData\Local\Temp\adhxe03w.xpb\md1_1eaf.exe
                                              MD5

                                              854c836c8ba300ca025a1788f859972a

                                              SHA1

                                              362475bf25f836cc51ce30c66742c0d9ec719de7

                                              SHA256

                                              f28dd128c44f3db8bbfd52cfec0795264cff51019fa18d1bf2b782a37fad58fc

                                              SHA512

                                              ba6777f1ff0364fe3e99408f3f58519f22f33588636f099bc109589ec2309f6f95c0e27c10f26ffb64cc48a2ac6c09a4e4caf0ae6b38db5c76ccad511241a56a

                                            • C:\Users\Admin\AppData\Local\Temp\aq2lt2kz.4hj\skipper.exe
                                              MD5

                                              dba8101da0c11a3026fbd7278f28f977

                                              SHA1

                                              0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                              SHA256

                                              83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                              SHA512

                                              f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                            • C:\Users\Admin\AppData\Local\Temp\aq2lt2kz.4hj\skipper.exe
                                              MD5

                                              dba8101da0c11a3026fbd7278f28f977

                                              SHA1

                                              0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                              SHA256

                                              83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                              SHA512

                                              f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                            • C:\Users\Admin\AppData\Local\Temp\ed-b5c88-7e7-159ba-d22642477cb08\Janoxofaesae.exe
                                              MD5

                                              4aa6bbf2d091a9a87bac124c0adfc3f6

                                              SHA1

                                              a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                              SHA256

                                              a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                              SHA512

                                              e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                            • C:\Users\Admin\AppData\Local\Temp\ed-b5c88-7e7-159ba-d22642477cb08\Janoxofaesae.exe
                                              MD5

                                              4aa6bbf2d091a9a87bac124c0adfc3f6

                                              SHA1

                                              a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                              SHA256

                                              a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                              SHA512

                                              e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                            • C:\Users\Admin\AppData\Local\Temp\ed-b5c88-7e7-159ba-d22642477cb08\Janoxofaesae.exe.config
                                              MD5

                                              98d2687aec923f98c37f7cda8de0eb19

                                              SHA1

                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                              SHA256

                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                              SHA512

                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              MD5

                                              b7161c0845a64ff6d7345b67ff97f3b0

                                              SHA1

                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                              SHA256

                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                              SHA512

                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                            • C:\Users\Admin\AppData\Local\Temp\is-0A14K.tmp\Install2.tmp
                                              MD5

                                              45ca138d0bb665df6e4bef2add68c7bf

                                              SHA1

                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                              SHA256

                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                              SHA512

                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                            • C:\Users\Admin\AppData\Local\Temp\is-9M598.tmp\ultramediaburner.tmp
                                              MD5

                                              4e8c7308803ce36c8c2c6759a504c908

                                              SHA1

                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                              SHA256

                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                              SHA512

                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                            • C:\Users\Admin\AppData\Local\Temp\is-9M598.tmp\ultramediaburner.tmp
                                              MD5

                                              4e8c7308803ce36c8c2c6759a504c908

                                              SHA1

                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                              SHA256

                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                              SHA512

                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                            • C:\Users\Admin\AppData\Local\Temp\is-Q2836.tmp\Ultra.exe
                                              MD5

                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                              SHA1

                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                              SHA256

                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                              SHA512

                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                            • C:\Users\Admin\AppData\Local\Temp\is-Q2836.tmp\Ultra.exe
                                              MD5

                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                              SHA1

                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                              SHA256

                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                              SHA512

                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              MD5

                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                              SHA1

                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                              SHA256

                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                              SHA512

                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              MD5

                                              a6279ec92ff948760ce53bba817d6a77

                                              SHA1

                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                              SHA256

                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                              SHA512

                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              MD5

                                              a6279ec92ff948760ce53bba817d6a77

                                              SHA1

                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                              SHA256

                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                              SHA512

                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                            • C:\Users\Admin\AppData\Local\Temp\li4uyrac.fkt\001.exe
                                              MD5

                                              fa8dd39e54418c81ef4c7f624012557c

                                              SHA1

                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                              SHA256

                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                              SHA512

                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                            • C:\Users\Admin\AppData\Local\Temp\li4uyrac.fkt\001.exe
                                              MD5

                                              fa8dd39e54418c81ef4c7f624012557c

                                              SHA1

                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                              SHA256

                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                              SHA512

                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                            • C:\Users\Admin\AppData\Local\Temp\lsm4en5h.g0l\google-game.exe
                                              MD5

                                              11e8d91d2ebe3a33754883c3371bafdf

                                              SHA1

                                              0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                              SHA256

                                              27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                              SHA512

                                              9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                            • C:\Users\Admin\AppData\Local\Temp\lsm4en5h.g0l\google-game.exe
                                              MD5

                                              11e8d91d2ebe3a33754883c3371bafdf

                                              SHA1

                                              0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                              SHA256

                                              27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                              SHA512

                                              9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                            • C:\Users\Admin\AppData\Local\Temp\pkxqgf4l.xmo\gpooe.exe
                                              MD5

                                              6e81752fb65ced20098707c0a97ee26e

                                              SHA1

                                              948905afef6348c4141b88db6c361ea9cfa01716

                                              SHA256

                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                              SHA512

                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                            • C:\Users\Admin\AppData\Local\Temp\pkxqgf4l.xmo\gpooe.exe
                                              MD5

                                              6e81752fb65ced20098707c0a97ee26e

                                              SHA1

                                              948905afef6348c4141b88db6c361ea9cfa01716

                                              SHA256

                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                              SHA512

                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                              MD5

                                              7124be0b78b9f4976a9f78aaeaed893a

                                              SHA1

                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                              SHA256

                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                              SHA512

                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                              MD5

                                              7124be0b78b9f4976a9f78aaeaed893a

                                              SHA1

                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                              SHA256

                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                              SHA512

                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                              MD5

                                              7124be0b78b9f4976a9f78aaeaed893a

                                              SHA1

                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                              SHA256

                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                              SHA512

                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                              MD5

                                              7124be0b78b9f4976a9f78aaeaed893a

                                              SHA1

                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                              SHA256

                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                              SHA512

                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                            • \Program Files\install.dll
                                              MD5

                                              c6a2e4e23319dec9d56f8029ef834e83

                                              SHA1

                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                              SHA256

                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                              SHA512

                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                            • \Program Files\install.dll
                                              MD5

                                              c6a2e4e23319dec9d56f8029ef834e83

                                              SHA1

                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                              SHA256

                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                              SHA512

                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                            • \Program Files\install.dll
                                              MD5

                                              c6a2e4e23319dec9d56f8029ef834e83

                                              SHA1

                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                              SHA256

                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                              SHA512

                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                            • \Program Files\install.dll
                                              MD5

                                              c6a2e4e23319dec9d56f8029ef834e83

                                              SHA1

                                              299e80473cbe56b596a2d4d38aea0aab46826167

                                              SHA256

                                              6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                              SHA512

                                              2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                            • \Users\Admin\AppData\Local\Temp\1283333243.exe
                                              MD5

                                              75cb915f14f5e15b45fa74ee63efee17

                                              SHA1

                                              47da7b090c808b1e7957a4554630d2643db4633e

                                              SHA256

                                              c4045dd1d6306276411fc44b27d6c74490bb9ef9a731dac86517aca8253c8192

                                              SHA512

                                              3855018b89624164b12f8d43f6c896d4c90b6106ebf9b368ff03b33875a14a79d16a1477f939865201d0edc8b8067b8205f583bbe4f2f4f83bc8795b238a3c53

                                            • \Users\Admin\AppData\Local\Temp\1283333243.exe
                                              MD5

                                              75cb915f14f5e15b45fa74ee63efee17

                                              SHA1

                                              47da7b090c808b1e7957a4554630d2643db4633e

                                              SHA256

                                              c4045dd1d6306276411fc44b27d6c74490bb9ef9a731dac86517aca8253c8192

                                              SHA512

                                              3855018b89624164b12f8d43f6c896d4c90b6106ebf9b368ff03b33875a14a79d16a1477f939865201d0edc8b8067b8205f583bbe4f2f4f83bc8795b238a3c53

                                            • \Users\Admin\AppData\Local\Temp\is-0A14K.tmp\Install2.tmp
                                              MD5

                                              45ca138d0bb665df6e4bef2add68c7bf

                                              SHA1

                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                              SHA256

                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                              SHA512

                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                            • \Users\Admin\AppData\Local\Temp\is-1C5V8.tmp\_isetup\_shfoldr.dll
                                              MD5

                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                              SHA1

                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                              SHA256

                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                              SHA512

                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                            • \Users\Admin\AppData\Local\Temp\is-1C5V8.tmp\_isetup\_shfoldr.dll
                                              MD5

                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                              SHA1

                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                              SHA256

                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                              SHA512

                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                            • \Users\Admin\AppData\Local\Temp\is-9M598.tmp\ultramediaburner.tmp
                                              MD5

                                              4e8c7308803ce36c8c2c6759a504c908

                                              SHA1

                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                              SHA256

                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                              SHA512

                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                            • \Users\Admin\AppData\Local\Temp\is-Q2836.tmp\Ultra.exe
                                              MD5

                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                              SHA1

                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                              SHA256

                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                              SHA512

                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                            • \Users\Admin\AppData\Local\Temp\is-Q2836.tmp\_isetup\_shfoldr.dll
                                              MD5

                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                              SHA1

                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                              SHA256

                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                              SHA512

                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                            • \Users\Admin\AppData\Local\Temp\is-Q2836.tmp\_isetup\_shfoldr.dll
                                              MD5

                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                              SHA1

                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                              SHA256

                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                              SHA512

                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                            • \Users\Admin\AppData\Local\Temp\is-Q2836.tmp\idp.dll
                                              MD5

                                              8f995688085bced38ba7795f60a5e1d3

                                              SHA1

                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                              SHA256

                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                              SHA512

                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              MD5

                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                              SHA1

                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                              SHA256

                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                              SHA512

                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              MD5

                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                              SHA1

                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                              SHA256

                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                              SHA512

                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              MD5

                                              a6279ec92ff948760ce53bba817d6a77

                                              SHA1

                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                              SHA256

                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                              SHA512

                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              MD5

                                              a6279ec92ff948760ce53bba817d6a77

                                              SHA1

                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                              SHA256

                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                              SHA512

                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                            • memory/756-59-0x00000000750C1000-0x00000000750C3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/756-60-0x0000000000400000-0x000000000042B000-memory.dmp
                                              Filesize

                                              172KB

                                            • memory/884-188-0x0000000000FB0000-0x0000000001020000-memory.dmp
                                              Filesize

                                              448KB

                                            • memory/884-187-0x0000000000960000-0x00000000009AB000-memory.dmp
                                              Filesize

                                              300KB

                                            • memory/920-110-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/920-119-0x000000001AFB0000-0x000000001AFC9000-memory.dmp
                                              Filesize

                                              100KB

                                            • memory/920-106-0x000007FEF1B60000-0x000007FEF2BF6000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/920-103-0x0000000000000000-mapping.dmp
                                            • memory/920-121-0x00000000006B6000-0x00000000006D5000-memory.dmp
                                              Filesize

                                              124KB

                                            • memory/920-122-0x00000000006D5000-0x00000000006D6000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/944-148-0x0000000000000000-mapping.dmp
                                            • memory/1072-249-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1072-248-0x0000000000000000-mapping.dmp
                                            • memory/1072-251-0x0000000000900000-0x0000000000901000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1100-75-0x0000000000000000-mapping.dmp
                                            • memory/1100-78-0x0000000000400000-0x0000000000416000-memory.dmp
                                              Filesize

                                              88KB

                                            • memory/1164-95-0x0000000000000000-mapping.dmp
                                            • memory/1164-115-0x0000000001F76000-0x0000000001F95000-memory.dmp
                                              Filesize

                                              124KB

                                            • memory/1164-107-0x000007FEF1B60000-0x000007FEF2BF6000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1164-108-0x0000000001F70000-0x0000000001F72000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1204-280-0x0000000000000000-mapping.dmp
                                            • memory/1208-228-0x00000000039C0000-0x00000000039D7000-memory.dmp
                                              Filesize

                                              92KB

                                            • memory/1280-81-0x0000000000000000-mapping.dmp
                                            • memory/1280-91-0x0000000073F51000-0x0000000073F53000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1280-93-0x0000000000260000-0x0000000000261000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1320-296-0x0000000000060000-0x000000000006F000-memory.dmp
                                              Filesize

                                              60KB

                                            • memory/1320-294-0x0000000000070000-0x0000000000079000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/1320-292-0x0000000000000000-mapping.dmp
                                            • memory/1340-71-0x0000000000000000-mapping.dmp
                                            • memory/1340-74-0x0000000000570000-0x0000000000572000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1360-314-0x0000000000090000-0x0000000000095000-memory.dmp
                                              Filesize

                                              20KB

                                            • memory/1468-241-0x0000000000000000-mapping.dmp
                                            • memory/1496-113-0x0000000000000000-mapping.dmp
                                            • memory/1576-94-0x0000000002050000-0x0000000002052000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1576-87-0x0000000000000000-mapping.dmp
                                            • memory/1672-235-0x0000000000000000-mapping.dmp
                                            • memory/1828-68-0x0000000000240000-0x0000000000241000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1828-62-0x0000000000000000-mapping.dmp
                                            • memory/1848-111-0x0000000000000000-mapping.dmp
                                            • memory/1848-312-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1848-297-0x0000000002860000-0x0000000002861000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1848-306-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1848-112-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1900-150-0x0000000000000000-mapping.dmp
                                            • memory/2064-206-0x0000000000000000-mapping.dmp
                                            • memory/2064-219-0x0000000000240000-0x000000000024C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/2076-192-0x0000000000000000-mapping.dmp
                                            • memory/2084-139-0x0000000004700000-0x0000000004701000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2084-133-0x0000000000000000-mapping.dmp
                                            • memory/2084-136-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2084-140-0x0000000000230000-0x0000000000232000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2108-155-0x0000000000000000-mapping.dmp
                                            • memory/2120-302-0x0000000001E00000-0x0000000002A4A000-memory.dmp
                                              Filesize

                                              12.3MB

                                            • memory/2120-301-0x0000000001E00000-0x0000000002A4A000-memory.dmp
                                              Filesize

                                              12.3MB

                                            • memory/2120-293-0x0000000000000000-mapping.dmp
                                            • memory/2152-309-0x0000000000080000-0x0000000000089000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/2152-308-0x00000000000D0000-0x00000000000D4000-memory.dmp
                                              Filesize

                                              16KB

                                            • memory/2184-247-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                              Filesize

                                              57.9MB

                                            • memory/2184-244-0x0000000000000000-mapping.dmp
                                            • memory/2184-246-0x0000000003DF0000-0x0000000003E81000-memory.dmp
                                              Filesize

                                              580KB

                                            • memory/2196-194-0x0000000000000000-mapping.dmp
                                            • memory/2204-220-0x0000000000400000-0x000000000040C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/2204-222-0x0000000000402F68-mapping.dmp
                                            • memory/2208-221-0x0000000000430000-0x0000000000442000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/2208-215-0x0000000000000000-mapping.dmp
                                            • memory/2208-218-0x0000000000250000-0x0000000000260000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/2216-238-0x0000000000000000-mapping.dmp
                                            • memory/2240-217-0x0000000002090000-0x0000000002091000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2240-210-0x0000000000000000-mapping.dmp
                                            • memory/2240-211-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2240-214-0x0000000000220000-0x0000000000222000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2268-205-0x0000000000415CF2-mapping.dmp
                                            • memory/2268-207-0x0000000000400000-0x000000000041C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/2268-204-0x0000000000400000-0x000000000041C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/2268-225-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2308-203-0x0000000000000000-mapping.dmp
                                            • memory/2316-256-0x0000000000000000-mapping.dmp
                                            • memory/2316-265-0x0000000000400000-0x0000000002BEC000-memory.dmp
                                              Filesize

                                              39.9MB

                                            • memory/2316-263-0x0000000002BF0000-0x0000000002C81000-memory.dmp
                                              Filesize

                                              580KB

                                            • memory/2336-290-0x0000000000090000-0x0000000000097000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/2336-288-0x0000000000000000-mapping.dmp
                                            • memory/2336-291-0x0000000000080000-0x000000000008B000-memory.dmp
                                              Filesize

                                              44KB

                                            • memory/2340-255-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2340-252-0x0000000000000000-mapping.dmp
                                            • memory/2340-253-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2388-274-0x0000000000000000-mapping.dmp
                                            • memory/2388-200-0x0000000000000000-mapping.dmp
                                            • memory/2392-281-0x0000000000400000-0x0000000000492000-memory.dmp
                                              Filesize

                                              584KB

                                            • memory/2392-195-0x0000000000000000-mapping.dmp
                                            • memory/2392-270-0x0000000000000000-mapping.dmp
                                            • memory/2392-279-0x0000000001C90000-0x0000000001D21000-memory.dmp
                                              Filesize

                                              580KB

                                            • memory/2396-229-0x0000000000000000-mapping.dmp
                                            • memory/2448-198-0x0000000000000000-mapping.dmp
                                            • memory/2548-272-0x0000000000530000-0x000000000053E000-memory.dmp
                                              Filesize

                                              56KB

                                            • memory/2548-267-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2548-269-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2548-266-0x0000000000000000-mapping.dmp
                                            • memory/2552-141-0x0000000000000000-mapping.dmp
                                            • memory/2556-271-0x0000000000550000-0x00000000005B6000-memory.dmp
                                              Filesize

                                              408KB

                                            • memory/2556-259-0x0000000000000000-mapping.dmp
                                            • memory/2556-260-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2556-264-0x0000000000450000-0x0000000000451000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2568-230-0x0000000000000000-mapping.dmp
                                            • memory/2580-160-0x0000000000000000-mapping.dmp
                                            • memory/2620-202-0x0000000000000000-mapping.dmp
                                            • memory/2624-123-0x0000000000000000-mapping.dmp
                                            • memory/2652-146-0x0000000000240000-0x0000000000250000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/2652-143-0x0000000000000000-mapping.dmp
                                            • memory/2652-147-0x0000000000270000-0x0000000000282000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/2656-226-0x0000000000000000-mapping.dmp
                                            • memory/2680-162-0x0000000000000000-mapping.dmp
                                            • memory/2696-303-0x0000000000000000-mapping.dmp
                                            • memory/2696-304-0x0000000000070000-0x0000000000076000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/2696-305-0x0000000000060000-0x000000000006C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/2708-236-0x0000000000000000-mapping.dmp
                                            • memory/2736-231-0x0000000000400000-0x000000000041C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/2736-237-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2736-233-0x0000000000400000-0x000000000041C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/2736-232-0x0000000000415CFA-mapping.dmp
                                            • memory/2792-311-0x0000000000060000-0x0000000000069000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/2792-310-0x0000000000070000-0x0000000000075000-memory.dmp
                                              Filesize

                                              20KB

                                            • memory/2824-257-0x0000000000000000-mapping.dmp
                                            • memory/2824-167-0x0000000000000000-mapping.dmp
                                            • memory/2864-184-0x0000000010000000-0x0000000010002000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2864-186-0x0000000000280000-0x00000000002DC000-memory.dmp
                                              Filesize

                                              368KB

                                            • memory/2864-171-0x0000000000000000-mapping.dmp
                                            • memory/2864-185-0x00000000009F0000-0x0000000000AF1000-memory.dmp
                                              Filesize

                                              1.0MB

                                            • memory/2908-173-0x0000000000000000-mapping.dmp
                                            • memory/2916-191-0x0000000000000000-mapping.dmp
                                            • memory/2944-286-0x0000000000070000-0x0000000000077000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/2944-287-0x0000000000060000-0x000000000006C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/2944-284-0x0000000000000000-mapping.dmp
                                            • memory/2956-181-0x0000000000000000-mapping.dmp
                                            • memory/2956-197-0x0000000000000000-mapping.dmp
                                            • memory/2960-298-0x0000000000090000-0x0000000000095000-memory.dmp
                                              Filesize

                                              20KB

                                            • memory/2960-299-0x0000000000080000-0x0000000000089000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/2960-295-0x0000000000000000-mapping.dmp
                                            • memory/2968-209-0x0000000000000000-mapping.dmp
                                            • memory/2980-125-0x0000000000000000-mapping.dmp
                                            • memory/3020-285-0x0000000000080000-0x00000000000EB000-memory.dmp
                                              Filesize

                                              428KB

                                            • memory/3020-276-0x0000000000000000-mapping.dmp
                                            • memory/3020-283-0x00000000001D0000-0x0000000000244000-memory.dmp
                                              Filesize

                                              464KB

                                            • memory/3068-190-0x00000000004E0000-0x0000000000550000-memory.dmp
                                              Filesize

                                              448KB

                                            • memory/3068-183-0x00000000FF72246C-mapping.dmp