Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    130s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-05-2021 06:52

General

Malware Config

Extracted

Family

raccoon

Botnet

8e3fc036a30629ceb01e3acfe2d9d3a10d6d81d0

Attributes
  • url4cnc

    https://tttttt.me/h_hitesh_1

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

proliv_05.05

C2

ddueevi.xyz:80

Extracted

Family

guloader

C2

http://yw.contact/list/eaf1192afd460a3a64297a2e069e256229182ead_LIIvy198.bin

xor.base64

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

74b7afc3adc5089781396c3520b8a10829f1009d

Attributes
  • url4cnc

    https://telete.in/mik3romarios

rc4.plain
rc4.plain

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 26 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 60 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 19 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 32 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 33 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:888
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {877F9067-2EA9-4B32-AEE6-04ED740BA200} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
            PID:3240
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
              4⤵
                PID:3592
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                4⤵
                  PID:3588
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                  4⤵
                    PID:3480
                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                    4⤵
                      PID:3568
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                      4⤵
                        PID:3544
                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                        4⤵
                          PID:3664
                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                          4⤵
                            PID:3172
                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                            4⤵
                              PID:3348
                          • C:\Windows\system32\taskeng.exe
                            taskeng.exe {0951B718-C6DC-4F59-B66D-CB86F1A97479} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                            3⤵
                              PID:3316
                              • C:\Users\Admin\AppData\Roaming\hicvuhv
                                C:\Users\Admin\AppData\Roaming\hicvuhv
                                4⤵
                                  PID:3228
                                  • C:\Users\Admin\AppData\Roaming\hicvuhv
                                    C:\Users\Admin\AppData\Roaming\hicvuhv
                                    5⤵
                                      PID:3364
                                • C:\Windows\system32\taskeng.exe
                                  taskeng.exe {8EB3C49A-F11F-4993-9DFF-9D6E25FDE9BF} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                                  3⤵
                                    PID:4652
                                    • C:\Users\Admin\AppData\Roaming\hicvuhv
                                      C:\Users\Admin\AppData\Roaming\hicvuhv
                                      4⤵
                                        PID:2540
                                        • C:\Users\Admin\AppData\Roaming\hicvuhv
                                          C:\Users\Admin\AppData\Roaming\hicvuhv
                                          5⤵
                                            PID:3060
                                      • C:\Windows\system32\taskeng.exe
                                        taskeng.exe {2626EC62-E1C0-4FEF-A050-C6479536CD6B} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                                        3⤵
                                          PID:5876
                                      • C:\Windows\system32\msiexec.exe
                                        C:\Windows\system32\msiexec.exe /V
                                        2⤵
                                        • Enumerates connected drives
                                        • Drops file in Program Files directory
                                        • Drops file in Windows directory
                                        • Modifies data under HKEY_USERS
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2180
                                        • C:\Windows\syswow64\MsiExec.exe
                                          C:\Windows\syswow64\MsiExec.exe -Embedding D00381E1911CC01BDB43A38C81DF4EDC C
                                          3⤵
                                          • Loads dropped DLL
                                          PID:3132
                                        • C:\Windows\syswow64\MsiExec.exe
                                          C:\Windows\syswow64\MsiExec.exe -Embedding 5CD44D17FC47CEC7A1462412C1F474B2
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Loads dropped DLL
                                          PID:4436
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                            4⤵
                                            • Kills process with taskkill
                                            PID:4568
                                        • C:\Windows\syswow64\MsiExec.exe
                                          C:\Windows\syswow64\MsiExec.exe -Embedding 3FDEADB4B6B62103A4387F491896A1E9 M Global\MSI0000
                                          3⤵
                                          • Loads dropped DLL
                                          PID:5144
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                        2⤵
                                        • Drops file in System32 directory
                                        • Checks processor information in registry
                                        • Modifies data under HKEY_USERS
                                        • Modifies registry class
                                        PID:2452
                                      • C:\Windows\SysWOW64\iumpkasc\xtllixwk.exe
                                        C:\Windows\SysWOW64\iumpkasc\xtllixwk.exe /d"C:\Users\Admin\AppData\Local\Temp\6250.exe"
                                        2⤵
                                          PID:6980
                                          • C:\Windows\SysWOW64\svchost.exe
                                            svchost.exe
                                            3⤵
                                              PID:7024
                                              • C:\Windows\SysWOW64\svchost.exe
                                                svchost.exe -o masari.miner.rocks:30162 -u 9rqX2BQ6Z4teAkaSqGBWvPZEM7bAtidewXXjYz86pVgKUQqDHeUqjy55fXt2fJAaJkPBteXWhptFqJVSr132QxsSSGfMCgw.50000 -p w=a -k -a cn/half
                                                4⤵
                                                  PID:2176
                                          • C:\Users\Admin\AppData\Local\Temp\Install2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                                            1⤵
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:1652
                                            • C:\Users\Admin\AppData\Local\Temp\is-G5Q63.tmp\Install2.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-G5Q63.tmp\Install2.tmp" /SL5="$300F0,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:1388
                                              • C:\Users\Admin\AppData\Local\Temp\is-PRT0K.tmp\Ultra.exe
                                                "C:\Users\Admin\AppData\Local\Temp\is-PRT0K.tmp\Ultra.exe" /S /UID=burnerch1
                                                3⤵
                                                • Drops file in Drivers directory
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Drops file in Program Files directory
                                                • Suspicious use of WriteProcessMemory
                                                PID:1012
                                                • C:\Program Files\Microsoft Office\VLQBVJJSKZ\ultramediaburner.exe
                                                  "C:\Program Files\Microsoft Office\VLQBVJJSKZ\ultramediaburner.exe" /VERYSILENT
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:704
                                                  • C:\Users\Admin\AppData\Local\Temp\is-7TPEU.tmp\ultramediaburner.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-7TPEU.tmp\ultramediaburner.tmp" /SL5="$60130,281924,62464,C:\Program Files\Microsoft Office\VLQBVJJSKZ\ultramediaburner.exe" /VERYSILENT
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:852
                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:1628
                                                • C:\Users\Admin\AppData\Local\Temp\4f-4dbe1-5e1-6faa5-cb8132c1ca52a\Bavycilaepa.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\4f-4dbe1-5e1-6faa5-cb8132c1ca52a\Bavycilaepa.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:1876
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                    5⤵
                                                      PID:2640
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2640 CREDAT:275457 /prefetch:2
                                                        6⤵
                                                          PID:1712
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2640 CREDAT:406531 /prefetch:2
                                                          6⤵
                                                            PID:2444
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 716
                                                              7⤵
                                                              • Program crash
                                                              PID:6404
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                          5⤵
                                                            PID:3524
                                                        • C:\Users\Admin\AppData\Local\Temp\59-80fdc-110-9c8a2-050dba9fce363\ZHulerixaenae.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\59-80fdc-110-9c8a2-050dba9fce363\ZHulerixaenae.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:764
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k421xsgg.105\KiffMainE1.exe & exit
                                                            5⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:6500
                                                            • C:\Users\Admin\AppData\Local\Temp\k421xsgg.105\KiffMainE1.exe
                                                              C:\Users\Admin\AppData\Local\Temp\k421xsgg.105\KiffMainE1.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:6900
                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                dw20.exe -x -s 532
                                                                7⤵
                                                                  PID:6884
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fowrjqjw.fra\001.exe & exit
                                                              5⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:6996
                                                              • C:\Users\Admin\AppData\Local\Temp\fowrjqjw.fra\001.exe
                                                                C:\Users\Admin\AppData\Local\Temp\fowrjqjw.fra\001.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                PID:7084
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tu5jwtoz.g3l\installer.exe /qn CAMPAIGN="654" & exit
                                                              5⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:7244
                                                              • C:\Users\Admin\AppData\Local\Temp\tu5jwtoz.g3l\installer.exe
                                                                C:\Users\Admin\AppData\Local\Temp\tu5jwtoz.g3l\installer.exe /qn CAMPAIGN="654"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Enumerates connected drives
                                                                • Modifies system certificate store
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:7452
                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                  "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\tu5jwtoz.g3l\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\tu5jwtoz.g3l\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620290912 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                  7⤵
                                                                    PID:4244
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h53bq303.tdv\gpooe.exe & exit
                                                                5⤵
                                                                  PID:7520
                                                                  • C:\Users\Admin\AppData\Local\Temp\h53bq303.tdv\gpooe.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\h53bq303.tdv\gpooe.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Adds Run key to start application
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    PID:7588
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:7656
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:2528
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:3172
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:3332
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w4ub3qlt.1gi\google-game.exe & exit
                                                                      5⤵
                                                                        PID:8104
                                                                        • C:\Users\Admin\AppData\Local\Temp\w4ub3qlt.1gi\google-game.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\w4ub3qlt.1gi\google-game.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:7220
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                            7⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2044
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4jxuiy3e.0vh\huesaa.exe & exit
                                                                        5⤵
                                                                          PID:2068
                                                                          • C:\Users\Admin\AppData\Local\Temp\4jxuiy3e.0vh\huesaa.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\4jxuiy3e.0vh\huesaa.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Modifies system certificate store
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            PID:2148
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:2240
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:2860
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:3112
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:3052
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\frq4qtph.smv\rasup.exe & exit
                                                                              5⤵
                                                                                PID:2216
                                                                                • C:\Users\Admin\AppData\Local\Temp\frq4qtph.smv\rasup.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\frq4qtph.smv\rasup.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:2284
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\frq4qtph.smv\rasup.exe"
                                                                                    7⤵
                                                                                      PID:4596
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /T 10 /NOBREAK
                                                                                        8⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4664
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ahqj05zw.tuz\askinstall39.exe & exit
                                                                                  5⤵
                                                                                    PID:2344
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ahqj05zw.tuz\askinstall39.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\ahqj05zw.tuz\askinstall39.exe
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies system certificate store
                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2428
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                        7⤵
                                                                                          PID:3824
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /f /im chrome.exe
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:3884
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ggfrmjco.lp5\keygen.exe & exit
                                                                                      5⤵
                                                                                        PID:2884
                                                                                        • C:\Users\Admin\AppData\Local\Temp\ggfrmjco.lp5\keygen.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\ggfrmjco.lp5\keygen.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                          PID:2968
                                                                                          • C:\Windows\SysWOW64\at.exe
                                                                                            "C:\Windows\System32\at.exe"
                                                                                            7⤵
                                                                                              PID:3120
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                                              7⤵
                                                                                                PID:3352
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\System32\cmd.exe
                                                                                                  8⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3416
                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                    findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                                                    9⤵
                                                                                                      PID:3988
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                                      Fessura.exe.com Z
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4080
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4156
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                                          11⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4860
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                          11⤵
                                                                                                            PID:3984
                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                        ping 127.0.0.1 -n 30
                                                                                                        9⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:4120
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                    7⤵
                                                                                                      PID:7308
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tuhxjtg0.hfi\setup.exe & exit
                                                                                                  5⤵
                                                                                                    PID:2992
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tuhxjtg0.hfi\setup.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\tuhxjtg0.hfi\setup.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                      PID:3032
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\tuhxjtg0.hfi\setup.exe"
                                                                                                        7⤵
                                                                                                          PID:3540
                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                            8⤵
                                                                                                            • Runs ping.exe
                                                                                                            PID:3584
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rj3jj5ma.ivk\toolspab1.exe & exit
                                                                                                      5⤵
                                                                                                        PID:3340
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rj3jj5ma.ivk\toolspab1.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\rj3jj5ma.ivk\toolspab1.exe
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                          PID:3400
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rj3jj5ma.ivk\toolspab1.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\rj3jj5ma.ivk\toolspab1.exe
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:3648
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cjcjaltn.uj0\005.exe & exit
                                                                                                        5⤵
                                                                                                          PID:3488
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cjcjaltn.uj0\005.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\cjcjaltn.uj0\005.exe
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                            PID:3524
                                                                                                • C:\Users\Admin\AppData\Local\Temp\496F.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\496F.exe
                                                                                                  1⤵
                                                                                                    PID:5824
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\517B.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\517B.exe
                                                                                                    1⤵
                                                                                                      PID:6292
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5BA9.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\5BA9.exe
                                                                                                      1⤵
                                                                                                        PID:6448
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5BA9.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5BA9.exe"
                                                                                                          2⤵
                                                                                                            PID:2824
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5BA9.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5BA9.exe"
                                                                                                            2⤵
                                                                                                              PID:3076
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 5BA9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5BA9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                3⤵
                                                                                                                  PID:3160
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im 5BA9.exe /f
                                                                                                                    4⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:3372
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout /t 6
                                                                                                                    4⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:3284
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5BA9.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5BA9.exe"
                                                                                                                2⤵
                                                                                                                  PID:1520
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5BA9.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5BA9.exe"
                                                                                                                  2⤵
                                                                                                                    PID:864
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5BA9.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5BA9.exe"
                                                                                                                    2⤵
                                                                                                                      PID:3052
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5FCF.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5FCF.exe
                                                                                                                    1⤵
                                                                                                                      PID:6568
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6250.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6250.exe
                                                                                                                      1⤵
                                                                                                                        PID:6636
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\iumpkasc\
                                                                                                                          2⤵
                                                                                                                            PID:6664
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xtllixwk.exe" C:\Windows\SysWOW64\iumpkasc\
                                                                                                                            2⤵
                                                                                                                              PID:6712
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              "C:\Windows\System32\sc.exe" create iumpkasc binPath= "C:\Windows\SysWOW64\iumpkasc\xtllixwk.exe /d\"C:\Users\Admin\AppData\Local\Temp\6250.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                              2⤵
                                                                                                                                PID:6760
                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                "C:\Windows\System32\sc.exe" description iumpkasc "wifi internet conection"
                                                                                                                                2⤵
                                                                                                                                  PID:6828
                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                  "C:\Windows\System32\sc.exe" start iumpkasc
                                                                                                                                  2⤵
                                                                                                                                    PID:6948
                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                    2⤵
                                                                                                                                      PID:7120
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7860.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7860.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4512
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7860.exe
                                                                                                                                        "{path}"
                                                                                                                                        2⤵
                                                                                                                                          PID:2320
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7EF6.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7EF6.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:4188
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8608.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8608.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:7952
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\processexplorer.EXE
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\processexplorer.EXE"
                                                                                                                                              2⤵
                                                                                                                                                PID:7812
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\process.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\process.exe
                                                                                                                                                  3⤵
                                                                                                                                                    PID:308
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\y693lcKfW\svchost.exe" -Force
                                                                                                                                                      4⤵
                                                                                                                                                        PID:8116
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\process.exe" -Force
                                                                                                                                                        4⤵
                                                                                                                                                          PID:8000
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\y693lcKfW\svchost.exe" -Force
                                                                                                                                                          4⤵
                                                                                                                                                            PID:8044
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6f778f9f-d0dc-437a-8a1d-0e91ab733f6b\AdvancedRun.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\6f778f9f-d0dc-437a-8a1d-0e91ab733f6b\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\6f778f9f-d0dc-437a-8a1d-0e91ab733f6b\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                            4⤵
                                                                                                                                                              PID:1804
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6f778f9f-d0dc-437a-8a1d-0e91ab733f6b\AdvancedRun.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\6f778f9f-d0dc-437a-8a1d-0e91ab733f6b\AdvancedRun.exe" /SpecialRun 4101d8 1804
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1344
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\process.exe" -Force
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:1640
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\process.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\process.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:2620
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 1472
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:2964
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\94C9.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\94C9.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3044
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2908
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:7232
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:7360
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7428
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:7488
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:7568
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:7664
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:7704
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:7764

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                Execution

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Persistence

                                                                                                                                                                                New Service

                                                                                                                                                                                1
                                                                                                                                                                                T1050

                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                1
                                                                                                                                                                                T1031

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1060

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                New Service

                                                                                                                                                                                1
                                                                                                                                                                                T1050

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                2
                                                                                                                                                                                T1112

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1130

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                2
                                                                                                                                                                                T1081

                                                                                                                                                                                Discovery

                                                                                                                                                                                Software Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1518

                                                                                                                                                                                Query Registry

                                                                                                                                                                                4
                                                                                                                                                                                T1012

                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                2
                                                                                                                                                                                T1120

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                4
                                                                                                                                                                                T1082

                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1018

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                2
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                • C:\Program Files\Microsoft Office\VLQBVJJSKZ\ultramediaburner.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                • C:\Program Files\Microsoft Office\VLQBVJJSKZ\ultramediaburner.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                  MD5

                                                                                                                                                                                  15775d95513782f99cdfb17e65dfceb1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c11f8bee799b093f9ff4841e31041b081b23388

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                  MD5

                                                                                                                                                                                  8a1eebe380c16958af97b4deef5b929f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  501c6e0ad92fcfc6575df7a447beb6ad8b4c6751

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4397c63b93b930fabc6fd2fa66e0b406a1ad52d831c0bc4faaa6ace35e853f53

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a7d96ba385b718cd6955bbb58e471852eb111397f3573eea3c4f84675042124fa973a4957fd49659435e224fa5a7f3834ca17a3c79556f6abcb17e2ccbeb11f5

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d81c38f7289d0c4de9f60b4e8d57c51a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f7a994d14e5219aafbf64c16772ff9e682738cdd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  84b20d1a08339bfad424a97ec59ba4f755858cc70766ecbfad07348a02094c76

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5ee7a1b8d6373669e4fa886cddd823ab4b9a299980f919065d14534737884a7cf2ec4b83b14f0779e4ad93a3a44ab98c2d037e3194b4b9e9faa8849bb8e60a58

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c0b919a28c422d8b85d534d08521671d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e7cc324985157dd663ae6bdac20c0ba1b6bc57c9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0a0c5b9681cacf8f7d28f434ad39ccb060a4f2e9f890a7de45d0c32ba274e79b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3d7bdf57b4e284a39b935f94b43297b241ad67965b5c3d2e1fb1dc6d4929d57489f701dbce73f9d3c36140a14f4117cf42b31ec66c7ddc299631c19cf5aa7381

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c3fdf5c3da62748303e7c993c3eaea8c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  251be5fbb3f9a8c50b723300ce758f2c171766af

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  79ae0e880d56ec980e9c9daa8490f8e3533d5f4d3e06cf01a92580915a80b490

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  831e28d44a1e175570f36f339161c87c310db3cdbe64b65efd032ef379fe07616c29de53c85a23450de493e9b3543cf55f259798addc9c7d573f9d8f49b88dfa

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                  MD5

                                                                                                                                                                                  240c4682b0c402f99cc2deed325d5427

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  71a637c4e446a4788a61de50639dff2ea972f183

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  18c4972ecb71175f9fee09d699b3e0c5fd1cf5bb433516c29f22448ff827cc69

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  45894ce2cb6e679fab2fd232c781e294e41a0de6900c8efc0a271a66410a135aadbaab595651f87f9d24578d58994ddb2ebb686e8199637e0c9b1024b29d2c80

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                  MD5

                                                                                                                                                                                  313bb3ca873eef178232945f0454bd15

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b799a5f3c5faba6b1497f6c5fe15da501132a307

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  27a66dfe57dd19cd70c6c7ea1369f2a08baea473f2a0d75ce571b2d248726a28

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bac47864ce926784662db63b5200ce11854f79e513900f7e6f1b9bbcb91d638a98581f9b1c31ce0c8d80196566df4982f5d5bc3618ab2387705572d3742e655c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4f-4dbe1-5e1-6faa5-cb8132c1ca52a\Bavycilaepa.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  01c22a39e02f07e6edcce0984f760261

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  536af89e33da303558dc9312ad449c0aa17b5938

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7fcd9711afcab0d2e3f78ac56199857024685be58067a835816c50b74fbc85df

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  df38742183bb9a47afabd962e52c8cb329627725f4adef44019aafe74d97c717644923c8433717f202237e00f238be6cc2bbd19f8c4bdf357314650b1a5f3335

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4f-4dbe1-5e1-6faa5-cb8132c1ca52a\Bavycilaepa.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  01c22a39e02f07e6edcce0984f760261

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  536af89e33da303558dc9312ad449c0aa17b5938

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7fcd9711afcab0d2e3f78ac56199857024685be58067a835816c50b74fbc85df

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  df38742183bb9a47afabd962e52c8cb329627725f4adef44019aafe74d97c717644923c8433717f202237e00f238be6cc2bbd19f8c4bdf357314650b1a5f3335

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4f-4dbe1-5e1-6faa5-cb8132c1ca52a\Bavycilaepa.exe.config
                                                                                                                                                                                  MD5

                                                                                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4jxuiy3e.0vh\huesaa.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4jxuiy3e.0vh\huesaa.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  646428f3a2c7fe50913dcd8458d53ae4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\59-80fdc-110-9c8a2-050dba9fce363\Kenessey.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\59-80fdc-110-9c8a2-050dba9fce363\ZHulerixaenae.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5b45c564cb09f7ef4ee87961c7e06b79

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  28eb7392e137b75ec619dbc4f793c1b87f8b9088

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1fd7e6437188e7af9baaba03436912f2a4d138cf1e1d0603c3070e93ff6e55d5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d522f0712aaf6293ef356321d7c93daa05b1c8b542c8df4bf0f478e9f534929092d3ec03f2a9cccfd3dfcbf943689a6e0d32148ef0dffa484d522f626064996e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\59-80fdc-110-9c8a2-050dba9fce363\ZHulerixaenae.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5b45c564cb09f7ef4ee87961c7e06b79

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  28eb7392e137b75ec619dbc4f793c1b87f8b9088

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1fd7e6437188e7af9baaba03436912f2a4d138cf1e1d0603c3070e93ff6e55d5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d522f0712aaf6293ef356321d7c93daa05b1c8b542c8df4bf0f478e9f534929092d3ec03f2a9cccfd3dfcbf943689a6e0d32148ef0dffa484d522f626064996e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\59-80fdc-110-9c8a2-050dba9fce363\ZHulerixaenae.exe.config
                                                                                                                                                                                  MD5

                                                                                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fowrjqjw.fra\001.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fowrjqjw.fra\001.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\frq4qtph.smv\rasup.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  390c30ce980f54cb86be178b6db32f30

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  67b60733c99284bd51abb858896a7f0cca7a9761

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3ad6e3486ddef1168dc894872d11c1e922703867563d8b598b9b605b9dd63b33

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  16455b2d4cea4e6a93a7a78a36b14e2a593cf76b2e627516a98aa6e09d5a3871dc45070538befff765b123c8fc1fa72dc7eceea31708864a4dfc41ac72e193d3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\frq4qtph.smv\rasup.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  390c30ce980f54cb86be178b6db32f30

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  67b60733c99284bd51abb858896a7f0cca7a9761

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3ad6e3486ddef1168dc894872d11c1e922703867563d8b598b9b605b9dd63b33

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  16455b2d4cea4e6a93a7a78a36b14e2a593cf76b2e627516a98aa6e09d5a3871dc45070538befff765b123c8fc1fa72dc7eceea31708864a4dfc41ac72e193d3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\h53bq303.tdv\gpooe.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\h53bq303.tdv\gpooe.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  93215e8067af15859be22e997779862b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-7TPEU.tmp\ultramediaburner.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-7TPEU.tmp\ultramediaburner.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-G5Q63.tmp\Install2.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PRT0K.tmp\Ultra.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PRT0K.tmp\Ultra.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\k421xsgg.105\KiffMainE1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\k421xsgg.105\KiffMainE1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tu5jwtoz.g3l\installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tu5jwtoz.g3l\installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\w4ub3qlt.1gi\google-game.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  cab488c5b9953c0b06545b75a07ea040

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  284196fe7f37e7a69c340509e91edc6de713946d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9f7d5cc40b9e89c3bd65fcd2064be2a02a064bca83696f5f529a7a8269b2cf09

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b98ae9c273ec4b512218d306b9fc73d46f1b39500fa9f2551d336b69521316db52dbc98ad87021cfe00a49f29dfd9b20a495f4f904b6ceaa61bd883f245c44f3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\w4ub3qlt.1gi\google-game.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  cab488c5b9953c0b06545b75a07ea040

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  284196fe7f37e7a69c340509e91edc6de713946d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9f7d5cc40b9e89c3bd65fcd2064be2a02a064bca83696f5f529a7a8269b2cf09

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b98ae9c273ec4b512218d306b9fc73d46f1b39500fa9f2551d336b69521316db52dbc98ad87021cfe00a49f29dfd9b20a495f4f904b6ceaa61bd883f245c44f3

                                                                                                                                                                                • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-7TPEU.tmp\ultramediaburner.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-G5Q63.tmp\Install2.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-PRT0K.tmp\Ultra.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-PRT0K.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-PRT0K.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-PRT0K.tmp\idp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VJQ4U.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VJQ4U.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                                • memory/704-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/704-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  88KB

                                                                                                                                                                                • memory/764-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/764-101-0x000007FEF14F0000-0x000007FEF2586000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16.6MB

                                                                                                                                                                                • memory/764-111-0x0000000001EA6000-0x0000000001EC5000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  124KB

                                                                                                                                                                                • memory/764-100-0x0000000001EA0000-0x0000000001EA2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/852-98-0x0000000073F21000-0x0000000073F23000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/852-92-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/852-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/888-195-0x0000000002090000-0x0000000002100000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  448KB

                                                                                                                                                                                • memory/888-193-0x0000000000B10000-0x0000000000B5B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  300KB

                                                                                                                                                                                • memory/1012-75-0x0000000000A70000-0x0000000000A72000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/1012-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1220-236-0x0000000004090000-0x00000000040A7000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  92KB

                                                                                                                                                                                • memory/1388-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1388-69-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1628-115-0x000000001B440000-0x000000001B459000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1628-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1628-117-0x0000000000AE5000-0x0000000000AE6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1628-116-0x0000000000AC6000-0x0000000000AE5000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  124KB

                                                                                                                                                                                • memory/1628-109-0x000007FEF14F0000-0x000007FEF2586000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16.6MB

                                                                                                                                                                                • memory/1628-110-0x0000000000AC0000-0x0000000000AC2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/1652-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  172KB

                                                                                                                                                                                • memory/1652-60-0x00000000754F1000-0x00000000754F3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/1876-93-0x0000000001F90000-0x0000000001F92000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/1876-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2044-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2044-190-0x00000000001C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/2044-192-0x00000000004C0000-0x000000000051C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  368KB

                                                                                                                                                                                • memory/2044-188-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/2068-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2148-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2216-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2240-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2284-199-0x0000000000220000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  580KB

                                                                                                                                                                                • memory/2284-202-0x0000000000400000-0x00000000004AD000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  692KB

                                                                                                                                                                                • memory/2284-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2344-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2428-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2452-194-0x00000000FF2B246C-mapping.dmp
                                                                                                                                                                                • memory/2452-240-0x0000000002AC0000-0x0000000002BC4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/2452-201-0x0000000000420000-0x0000000000490000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  448KB

                                                                                                                                                                                • memory/2528-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2860-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2884-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2908-299-0x00000000001E0000-0x0000000000254000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  464KB

                                                                                                                                                                                • memory/2908-300-0x0000000000110000-0x000000000017B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  428KB

                                                                                                                                                                                • memory/2968-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2992-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3032-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3044-298-0x0000000000400000-0x00000000004AD000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  692KB

                                                                                                                                                                                • memory/3044-297-0x0000000000520000-0x00000000005B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  580KB

                                                                                                                                                                                • memory/3120-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3132-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3340-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3352-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3400-229-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/3400-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3416-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3488-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3524-225-0x0000000000290000-0x00000000002A2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/3524-224-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/3524-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3540-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3584-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3648-226-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/3648-227-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                • memory/3824-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3884-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3984-256-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/3984-254-0x00000000004163CE-mapping.dmp
                                                                                                                                                                                • memory/3984-259-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/3988-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4080-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4120-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4156-258-0x0000000000890000-0x00000000008BE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/4156-253-0x0000000000890000-0x00000000008BE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/4156-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4188-291-0x0000000000220000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  580KB

                                                                                                                                                                                • memory/4188-292-0x0000000000400000-0x00000000004AD000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  692KB

                                                                                                                                                                                • memory/4244-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4436-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4512-279-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4512-287-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4512-295-0x00000000003E0000-0x00000000003EE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/4568-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4596-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4664-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4860-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5144-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5824-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/6292-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/6448-270-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6448-269-0x0000000000720000-0x000000000072E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/6448-267-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6448-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/6500-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/6568-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/6568-278-0x00000000003E0000-0x00000000003F0000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/6636-276-0x0000000000400000-0x0000000003E24000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  58.1MB

                                                                                                                                                                                • memory/6636-275-0x0000000000220000-0x0000000000233000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  76KB

                                                                                                                                                                                • memory/6884-130-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/6884-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/6884-134-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6900-126-0x0000000000720000-0x0000000000722000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/6900-122-0x000007FEF14F0000-0x000007FEF2586000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16.6MB

                                                                                                                                                                                • memory/6900-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/6980-285-0x0000000000400000-0x0000000003E24000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  58.1MB

                                                                                                                                                                                • memory/6996-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7024-282-0x0000000000080000-0x0000000000095000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  84KB

                                                                                                                                                                                • memory/7084-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7084-131-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/7084-132-0x0000000000280000-0x0000000000292000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/7220-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7232-301-0x0000000000070000-0x0000000000077000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                • memory/7232-302-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/7244-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7308-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7360-303-0x0000000000090000-0x0000000000097000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  28KB

                                                                                                                                                                                • memory/7360-304-0x0000000000080000-0x000000000008B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44KB

                                                                                                                                                                                • memory/7428-305-0x00000000000F0000-0x00000000000F9000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/7428-306-0x00000000000E0000-0x00000000000EF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60KB

                                                                                                                                                                                • memory/7452-153-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/7452-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7488-307-0x0000000000090000-0x0000000000095000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                • memory/7488-308-0x0000000000080000-0x0000000000089000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/7520-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7568-310-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/7568-309-0x0000000000070000-0x0000000000076000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/7588-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7656-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/7664-311-0x0000000000090000-0x0000000000094000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                • memory/7664-312-0x0000000000080000-0x0000000000089000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/7704-313-0x0000000000070000-0x0000000000075000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                • memory/7704-314-0x0000000000060000-0x0000000000069000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/7764-315-0x0000000000090000-0x0000000000095000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                • memory/7952-293-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/7952-289-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/8104-154-0x0000000000000000-mapping.dmp