Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1770s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-05-2021 23:24

General

Malware Config

Extracted

Family

raccoon

Botnet

8e3fc036a30629ceb01e3acfe2d9d3a10d6d81d0

Attributes
  • url4cnc

    https://tttttt.me/h_hitesh_1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 44 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 37 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1196
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1380
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1460
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2868
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2800
            • C:\Users\Admin\AppData\Local\Temp\Install.exe
              "C:\Users\Admin\AppData\Local\Temp\Install.exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:2104
              • C:\Users\Admin\AppData\Local\Temp\is-G47QK.tmp\Install.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-G47QK.tmp\Install.tmp" /SL5="$201CC,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1260
                • C:\Users\Admin\AppData\Local\Temp\is-0INUR.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-0INUR.tmp\Ultra.exe" /S /UID=burnerch1
                  3⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1308
                  • C:\Program Files\Internet Explorer\MNUWDTKIGC\ultramediaburner.exe
                    "C:\Program Files\Internet Explorer\MNUWDTKIGC\ultramediaburner.exe" /VERYSILENT
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1908
                    • C:\Users\Admin\AppData\Local\Temp\is-GV6BV.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-GV6BV.tmp\ultramediaburner.tmp" /SL5="$E0062,281924,62464,C:\Program Files\Internet Explorer\MNUWDTKIGC\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:1616
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        6⤵
                        • Executes dropped EXE
                        PID:2808
                  • C:\Users\Admin\AppData\Local\Temp\0a-b6d80-308-24ba0-203cc5d45cbd0\ZHubawubyky.exe
                    "C:\Users\Admin\AppData\Local\Temp\0a-b6d80-308-24ba0-203cc5d45cbd0\ZHubawubyky.exe"
                    4⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious use of AdjustPrivilegeToken
                    PID:420
                  • C:\Users\Admin\AppData\Local\Temp\31-126f0-451-b23a7-a5a4a8f3d51aa\Xyqinitizhi.exe
                    "C:\Users\Admin\AppData\Local\Temp\31-126f0-451-b23a7-a5a4a8f3d51aa\Xyqinitizhi.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3792
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2en5h4py.del\KiffMainE1.exe & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5124
                      • C:\Users\Admin\AppData\Local\Temp\2en5h4py.del\KiffMainE1.exe
                        C:\Users\Admin\AppData\Local\Temp\2en5h4py.del\KiffMainE1.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5208
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eoi5weoq.o53\001.exe & exit
                      5⤵
                        PID:5344
                        • C:\Users\Admin\AppData\Local\Temp\eoi5weoq.o53\001.exe
                          C:\Users\Admin\AppData\Local\Temp\eoi5weoq.o53\001.exe
                          6⤵
                          • Executes dropped EXE
                          PID:5536
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dr33jkdy.hk2\installer.exe /qn CAMPAIGN="654" & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5600
                        • C:\Users\Admin\AppData\Local\Temp\dr33jkdy.hk2\installer.exe
                          C:\Users\Admin\AppData\Local\Temp\dr33jkdy.hk2\installer.exe /qn CAMPAIGN="654"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Enumerates connected drives
                          • Modifies system certificate store
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of WriteProcessMemory
                          PID:5792
                          • C:\Windows\SysWOW64\msiexec.exe
                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\dr33jkdy.hk2\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\dr33jkdy.hk2\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620343281 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                            7⤵
                              PID:4992
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1kajecdd.qqf\jg8_mysu.exe & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4576
                          • C:\Users\Admin\AppData\Local\Temp\1kajecdd.qqf\jg8_mysu.exe
                            C:\Users\Admin\AppData\Local\Temp\1kajecdd.qqf\jg8_mysu.exe
                            6⤵
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:4776
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0jt5shmr.lc2\gpooe.exe & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4928
                          • C:\Users\Admin\AppData\Local\Temp\0jt5shmr.lc2\gpooe.exe
                            C:\Users\Admin\AppData\Local\Temp\0jt5shmr.lc2\gpooe.exe
                            6⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:5076
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:5284
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:1960
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:3312
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:3216
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5eihbnom.rdn\google-game.exe & exit
                          5⤵
                            PID:4460
                            • C:\Users\Admin\AppData\Local\Temp\5eihbnom.rdn\google-game.exe
                              C:\Users\Admin\AppData\Local\Temp\5eihbnom.rdn\google-game.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:5560
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                7⤵
                                • Loads dropped DLL
                                • Modifies registry class
                                PID:5220
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\44wd1r3e.hgq\huesaa.exe & exit
                            5⤵
                              PID:5780
                              • C:\Users\Admin\AppData\Local\Temp\44wd1r3e.hgq\huesaa.exe
                                C:\Users\Admin\AppData\Local\Temp\44wd1r3e.hgq\huesaa.exe
                                6⤵
                                • Executes dropped EXE
                                PID:5580
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:5752
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5588
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2512
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3572
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\azrvrtrd.pbw\rasup.exe & exit
                                5⤵
                                  PID:4836
                                  • C:\Users\Admin\AppData\Local\Temp\azrvrtrd.pbw\rasup.exe
                                    C:\Users\Admin\AppData\Local\Temp\azrvrtrd.pbw\rasup.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:6036
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\azrvrtrd.pbw\rasup.exe"
                                      7⤵
                                        PID:3120
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /T 10 /NOBREAK
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:6052
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vg5y5jgg.4jx\askinstall39.exe & exit
                                    5⤵
                                      PID:5520
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        6⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:5344
                                      • C:\Users\Admin\AppData\Local\Temp\vg5y5jgg.4jx\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\vg5y5jgg.4jx\askinstall39.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:4316
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:2912
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:5524
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jkp3innz.s3x\PbTSetp.exe & exit
                                        5⤵
                                          PID:5024
                                          • C:\Users\Admin\AppData\Local\Temp\jkp3innz.s3x\PbTSetp.exe
                                            C:\Users\Admin\AppData\Local\Temp\jkp3innz.s3x\PbTSetp.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4232
                                            • C:\Users\Admin\AppData\Roaming\8596276.exe
                                              "C:\Users\Admin\AppData\Roaming\8596276.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5348
                                            • C:\Users\Admin\AppData\Roaming\6703036.exe
                                              "C:\Users\Admin\AppData\Roaming\6703036.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:4852
                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5412
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1dfnx0ro.4c0\keygen.exe & exit
                                          5⤵
                                            PID:5016
                                            • C:\Users\Admin\AppData\Local\Temp\1dfnx0ro.4c0\keygen.exe
                                              C:\Users\Admin\AppData\Local\Temp\1dfnx0ro.4c0\keygen.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2196
                                              • C:\Windows\SysWOW64\at.exe
                                                "C:\Windows\System32\at.exe"
                                                7⤵
                                                  PID:4424
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5752
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\System32\cmd.exe
                                                    8⤵
                                                      PID:3856
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                        9⤵
                                                          PID:4224
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                          Fessura.exe.com Z
                                                          9⤵
                                                          • Executes dropped EXE
                                                          PID:5640
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:4496
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                              11⤵
                                                              • Creates scheduled task(s)
                                                              PID:4912
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:6064
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 30
                                                          9⤵
                                                          • Runs ping.exe
                                                          PID:5724
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                      7⤵
                                                        PID:5700
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ljwjpyjl.yio\setup.exe & exit
                                                    5⤵
                                                      PID:5916
                                                      • C:\Users\Admin\AppData\Local\Temp\ljwjpyjl.yio\setup.exe
                                                        C:\Users\Admin\AppData\Local\Temp\ljwjpyjl.yio\setup.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:5880
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ljwjpyjl.yio\setup.exe"
                                                          7⤵
                                                            PID:5956
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 1.1.1.1 -n 1 -w 3000
                                                              8⤵
                                                              • Runs ping.exe
                                                              PID:4324
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aaznuylm.zfe\y1.exe & exit
                                                        5⤵
                                                          PID:4828
                                                          • C:\Users\Admin\AppData\Local\Temp\aaznuylm.zfe\y1.exe
                                                            C:\Users\Admin\AppData\Local\Temp\aaznuylm.zfe\y1.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4360
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yom5o5jv.l5m\toolspab1.exe & exit
                                                          5⤵
                                                            PID:4804
                                                            • C:\Users\Admin\AppData\Local\Temp\yom5o5jv.l5m\toolspab1.exe
                                                              C:\Users\Admin\AppData\Local\Temp\yom5o5jv.l5m\toolspab1.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5568
                                                              • C:\Users\Admin\AppData\Local\Temp\yom5o5jv.l5m\toolspab1.exe
                                                                C:\Users\Admin\AppData\Local\Temp\yom5o5jv.l5m\toolspab1.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:5496
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4lrnyczo.rk3\005.exe & exit
                                                            5⤵
                                                              PID:5100
                                                              • C:\Users\Admin\AppData\Local\Temp\4lrnyczo.rk3\005.exe
                                                                C:\Users\Admin\AppData\Local\Temp\4lrnyczo.rk3\005.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:5676
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                      1⤵
                                                        PID:2780
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                        1⤵
                                                          PID:2528
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                          1⤵
                                                            PID:2472
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                            1⤵
                                                              PID:1936
                                                            • \??\c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                              1⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:4084
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                2⤵
                                                                • Drops file in System32 directory
                                                                • Checks processor information in registry
                                                                • Modifies data under HKEY_USERS
                                                                PID:1584
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                              1⤵
                                                                PID:1144
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:1028
                                                                • C:\Users\Admin\AppData\Roaming\thaetgv
                                                                  C:\Users\Admin\AppData\Roaming\thaetgv
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5516
                                                                  • C:\Users\Admin\AppData\Roaming\thaetgv
                                                                    C:\Users\Admin\AppData\Roaming\thaetgv
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:5408
                                                                • C:\Users\Admin\AppData\Roaming\thaetgv
                                                                  C:\Users\Admin\AppData\Roaming\thaetgv
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5884
                                                                  • C:\Users\Admin\AppData\Roaming\thaetgv
                                                                    C:\Users\Admin\AppData\Roaming\thaetgv
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:776
                                                                • C:\Users\Admin\AppData\Roaming\thaetgv
                                                                  C:\Users\Admin\AppData\Roaming\thaetgv
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:908
                                                                  • C:\Users\Admin\AppData\Roaming\thaetgv
                                                                    C:\Users\Admin\AppData\Roaming\thaetgv
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:5104
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                1⤵
                                                                  PID:1016
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4644
                                                                • C:\Windows\system32\browser_broker.exe
                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                  1⤵
                                                                  • Modifies Internet Explorer settings
                                                                  PID:5268
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:5988
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  PID:6132
                                                                • C:\Windows\system32\msiexec.exe
                                                                  C:\Windows\system32\msiexec.exe /V
                                                                  1⤵
                                                                  • Enumerates connected drives
                                                                  • Drops file in Program Files directory
                                                                  • Drops file in Windows directory
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4300
                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 6F889A8492EDAED34A64061EF24CA27A C
                                                                    2⤵
                                                                    • Loads dropped DLL
                                                                    PID:4564
                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding ED13E5B27DEF4881C042C8E2C41BE014
                                                                    2⤵
                                                                    • Blocklisted process makes network request
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:5812
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:4428
                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding BB479F6B20F5EECE4714181106685B14 E Global\MSI0000
                                                                    2⤵
                                                                    • Loads dropped DLL
                                                                    PID:5148
                                                                • C:\Users\Admin\AppData\Local\Temp\1118.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1118.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4188
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5056
                                                                • C:\Windows\system32\browser_broker.exe
                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                  1⤵
                                                                  • Modifies Internet Explorer settings
                                                                  PID:4824
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5912
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                    PID:5240
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    PID:4976
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                      PID:3768
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:6100

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Execution

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Persistence

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Privilege Escalation

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    3
                                                                    T1112

                                                                    Install Root Certificate

                                                                    1
                                                                    T1130

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    3
                                                                    T1081

                                                                    Discovery

                                                                    Software Discovery

                                                                    1
                                                                    T1518

                                                                    Query Registry

                                                                    5
                                                                    T1012

                                                                    System Information Discovery

                                                                    6
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    2
                                                                    T1120

                                                                    Remote System Discovery

                                                                    1
                                                                    T1018

                                                                    Collection

                                                                    Data from Local System

                                                                    3
                                                                    T1005

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      MD5

                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                      SHA1

                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                      SHA256

                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                      SHA512

                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                      MD5

                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                      SHA1

                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                      SHA256

                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                      SHA512

                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                    • C:\Program Files\Internet Explorer\MNUWDTKIGC\ultramediaburner.exe
                                                                      MD5

                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                      SHA1

                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                      SHA256

                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                      SHA512

                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                    • C:\Program Files\Internet Explorer\MNUWDTKIGC\ultramediaburner.exe
                                                                      MD5

                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                      SHA1

                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                      SHA256

                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                      SHA512

                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                      MD5

                                                                      6c9db5a4fbf93a5beb9199bd428392c2

                                                                      SHA1

                                                                      c4183b1194366f31f31a1bcdc0801d52d2979a37

                                                                      SHA256

                                                                      9d0a2ed5d5c726bb57c4dfd4fd0627d7d8bd4120eecbf0f4014e836a9a4501ce

                                                                      SHA512

                                                                      a622bebc4bbb0290ce88645c7b351050d5ff765851008b2deb1757144d9e0899b69860e647628dff0929ebba7fd487f3953acd4511b5c7fcb411a13959dfba8a

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                      MD5

                                                                      c1fc6909a657a94ad891c322ed8e46d2

                                                                      SHA1

                                                                      b0baa2a4a9ae83f8e846c634ad5df78be78c5586

                                                                      SHA256

                                                                      0edc60d90829159f9ff3fe84f04ce442f4a9bc6b4ebad7e274e3ae41c97cf34d

                                                                      SHA512

                                                                      df549b8d2929232a74e7f0df6357c2198adcd42cc65e5ce10f1de3bcf37ef0cad5d9e2e93e36af93cfce61ccfccf1b4d98f5dd653a0187f42fde920cf143a8f9

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                      MD5

                                                                      7c97e4c174aa1d7a0366ca617b5992b1

                                                                      SHA1

                                                                      bd9f3863073b26a85c031d457345aa833779ba1c

                                                                      SHA256

                                                                      4eeeece5ce60f2d41c3f78c0b0254cf639b28a3943378da13ec4cf59e9b49661

                                                                      SHA512

                                                                      2cef15453d393e4b9d9a5bf6fa1f7a8538347c0692058f470754c975c24aa504ebf8c7c43f94f72f63c01713f9d127ca4398ed10ac995d27cacf675b8e8961dd

                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                      MD5

                                                                      6160774696c60e730167889796d011ea

                                                                      SHA1

                                                                      eb63a4f09df39633762ecb69872dbf2f4381e66a

                                                                      SHA256

                                                                      d4c1eced9a7c40ca7d1669d8c9a65a229142b0b51e77453a16049ba098449f21

                                                                      SHA512

                                                                      bee2c16461cf11c83d716b3bd241ba371512f770466e0fa513afd6566977f2165fda7aa3dab84d490476521f2d0c93e91ed79b57156776196347e3c8933b8e82

                                                                    • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                      MD5

                                                                      9dabb61639993bb587551750a5dd0bbc

                                                                      SHA1

                                                                      aa39b0808cb85a8419a9564b7bb5e0354027b7cf

                                                                      SHA256

                                                                      a78dda900190d798e4276c74982f045a3c909b230a0792daa4aac67f900bd6a8

                                                                      SHA512

                                                                      237bd58c81f524e624fd08696bc816be3d5cbbd1e0b016d266d0971477ca6e443f85a945edca5fb5426a5fd22ec519c49d64dcb8829cf6645b8b106188a8cdc5

                                                                    • C:\Users\Admin\AppData\Local\Temp\0a-b6d80-308-24ba0-203cc5d45cbd0\ZHubawubyky.exe
                                                                      MD5

                                                                      01c22a39e02f07e6edcce0984f760261

                                                                      SHA1

                                                                      536af89e33da303558dc9312ad449c0aa17b5938

                                                                      SHA256

                                                                      7fcd9711afcab0d2e3f78ac56199857024685be58067a835816c50b74fbc85df

                                                                      SHA512

                                                                      df38742183bb9a47afabd962e52c8cb329627725f4adef44019aafe74d97c717644923c8433717f202237e00f238be6cc2bbd19f8c4bdf357314650b1a5f3335

                                                                    • C:\Users\Admin\AppData\Local\Temp\0a-b6d80-308-24ba0-203cc5d45cbd0\ZHubawubyky.exe
                                                                      MD5

                                                                      01c22a39e02f07e6edcce0984f760261

                                                                      SHA1

                                                                      536af89e33da303558dc9312ad449c0aa17b5938

                                                                      SHA256

                                                                      7fcd9711afcab0d2e3f78ac56199857024685be58067a835816c50b74fbc85df

                                                                      SHA512

                                                                      df38742183bb9a47afabd962e52c8cb329627725f4adef44019aafe74d97c717644923c8433717f202237e00f238be6cc2bbd19f8c4bdf357314650b1a5f3335

                                                                    • C:\Users\Admin\AppData\Local\Temp\0a-b6d80-308-24ba0-203cc5d45cbd0\ZHubawubyky.exe.config
                                                                      MD5

                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                      SHA1

                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                      SHA256

                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                      SHA512

                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                    • C:\Users\Admin\AppData\Local\Temp\0jt5shmr.lc2\gpooe.exe
                                                                      MD5

                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                      SHA1

                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                      SHA256

                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                      SHA512

                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                    • C:\Users\Admin\AppData\Local\Temp\0jt5shmr.lc2\gpooe.exe
                                                                      MD5

                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                      SHA1

                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                      SHA256

                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                      SHA512

                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                    • C:\Users\Admin\AppData\Local\Temp\1kajecdd.qqf\jg8_mysu.exe
                                                                      MD5

                                                                      48d29bcad5459250a55f4efec27851a4

                                                                      SHA1

                                                                      b6d641265bdb5c0194a8f38447efd6888c9c6ea8

                                                                      SHA256

                                                                      64931a99b74a069746eb94db0944ad039b91a258d52fc1333ef082828a614480

                                                                      SHA512

                                                                      44f1987bf813849ad322d73a2c84d03b1c59e0ff22716265de66b2d7dcd2c1985c5055c1b96b0ad404f86db073c04ec8534ed3292a64366db41108e8ba66c4eb

                                                                    • C:\Users\Admin\AppData\Local\Temp\1kajecdd.qqf\jg8_mysu.exe
                                                                      MD5

                                                                      48d29bcad5459250a55f4efec27851a4

                                                                      SHA1

                                                                      b6d641265bdb5c0194a8f38447efd6888c9c6ea8

                                                                      SHA256

                                                                      64931a99b74a069746eb94db0944ad039b91a258d52fc1333ef082828a614480

                                                                      SHA512

                                                                      44f1987bf813849ad322d73a2c84d03b1c59e0ff22716265de66b2d7dcd2c1985c5055c1b96b0ad404f86db073c04ec8534ed3292a64366db41108e8ba66c4eb

                                                                    • C:\Users\Admin\AppData\Local\Temp\2en5h4py.del\KiffMainE1.exe
                                                                      MD5

                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                      SHA1

                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                      SHA256

                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                      SHA512

                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                    • C:\Users\Admin\AppData\Local\Temp\2en5h4py.del\KiffMainE1.exe
                                                                      MD5

                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                      SHA1

                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                      SHA256

                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                      SHA512

                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                    • C:\Users\Admin\AppData\Local\Temp\31-126f0-451-b23a7-a5a4a8f3d51aa\Kenessey.txt
                                                                      MD5

                                                                      97384261b8bbf966df16e5ad509922db

                                                                      SHA1

                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                      SHA256

                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                      SHA512

                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                    • C:\Users\Admin\AppData\Local\Temp\31-126f0-451-b23a7-a5a4a8f3d51aa\Xyqinitizhi.exe
                                                                      MD5

                                                                      fbccaf26389d2f60d3a8f3aa4659b609

                                                                      SHA1

                                                                      bf693166ddb1097d7f7c724a98aa15676c00b54d

                                                                      SHA256

                                                                      fd7fc1b25d5ee34c4ae055f3fcc03ad0aab90b1c57836ccedd7b108b18e86121

                                                                      SHA512

                                                                      a5a1b92ed5f774e5a5aca8cdbfb29711ec6ae958a045733037bd21fdf0a475d7f05287f605b418f0397870cc718c996463cf8fc156d7630a86ceda14b8819481

                                                                    • C:\Users\Admin\AppData\Local\Temp\31-126f0-451-b23a7-a5a4a8f3d51aa\Xyqinitizhi.exe
                                                                      MD5

                                                                      fbccaf26389d2f60d3a8f3aa4659b609

                                                                      SHA1

                                                                      bf693166ddb1097d7f7c724a98aa15676c00b54d

                                                                      SHA256

                                                                      fd7fc1b25d5ee34c4ae055f3fcc03ad0aab90b1c57836ccedd7b108b18e86121

                                                                      SHA512

                                                                      a5a1b92ed5f774e5a5aca8cdbfb29711ec6ae958a045733037bd21fdf0a475d7f05287f605b418f0397870cc718c996463cf8fc156d7630a86ceda14b8819481

                                                                    • C:\Users\Admin\AppData\Local\Temp\31-126f0-451-b23a7-a5a4a8f3d51aa\Xyqinitizhi.exe.config
                                                                      MD5

                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                      SHA1

                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                      SHA256

                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                      SHA512

                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                    • C:\Users\Admin\AppData\Local\Temp\5eihbnom.rdn\google-game.exe
                                                                      MD5

                                                                      cab488c5b9953c0b06545b75a07ea040

                                                                      SHA1

                                                                      284196fe7f37e7a69c340509e91edc6de713946d

                                                                      SHA256

                                                                      9f7d5cc40b9e89c3bd65fcd2064be2a02a064bca83696f5f529a7a8269b2cf09

                                                                      SHA512

                                                                      b98ae9c273ec4b512218d306b9fc73d46f1b39500fa9f2551d336b69521316db52dbc98ad87021cfe00a49f29dfd9b20a495f4f904b6ceaa61bd883f245c44f3

                                                                    • C:\Users\Admin\AppData\Local\Temp\5eihbnom.rdn\google-game.exe
                                                                      MD5

                                                                      cab488c5b9953c0b06545b75a07ea040

                                                                      SHA1

                                                                      284196fe7f37e7a69c340509e91edc6de713946d

                                                                      SHA256

                                                                      9f7d5cc40b9e89c3bd65fcd2064be2a02a064bca83696f5f529a7a8269b2cf09

                                                                      SHA512

                                                                      b98ae9c273ec4b512218d306b9fc73d46f1b39500fa9f2551d336b69521316db52dbc98ad87021cfe00a49f29dfd9b20a495f4f904b6ceaa61bd883f245c44f3

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI55A9.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI584A.tmp
                                                                      MD5

                                                                      43d68e8389e7df33189d1c1a05a19ac8

                                                                      SHA1

                                                                      caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                      SHA256

                                                                      85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                      SHA512

                                                                      58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                    • C:\Users\Admin\AppData\Local\Temp\dr33jkdy.hk2\installer.exe
                                                                      MD5

                                                                      c313ddb7df24003d25bf62c5a218b215

                                                                      SHA1

                                                                      20a3404b7e17b530885fa0be130e784f827986ee

                                                                      SHA256

                                                                      e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                      SHA512

                                                                      542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                    • C:\Users\Admin\AppData\Local\Temp\dr33jkdy.hk2\installer.exe
                                                                      MD5

                                                                      c313ddb7df24003d25bf62c5a218b215

                                                                      SHA1

                                                                      20a3404b7e17b530885fa0be130e784f827986ee

                                                                      SHA256

                                                                      e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                      SHA512

                                                                      542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                    • C:\Users\Admin\AppData\Local\Temp\eoi5weoq.o53\001.exe
                                                                      MD5

                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                      SHA1

                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                      SHA256

                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                      SHA512

                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                    • C:\Users\Admin\AppData\Local\Temp\eoi5weoq.o53\001.exe
                                                                      MD5

                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                      SHA1

                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                      SHA256

                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                      SHA512

                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      MD5

                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                      SHA1

                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                      SHA256

                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                      SHA512

                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                      MD5

                                                                      93215e8067af15859be22e997779862b

                                                                      SHA1

                                                                      7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                      SHA256

                                                                      a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                      SHA512

                                                                      b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                      MD5

                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                      SHA1

                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                      SHA256

                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                      SHA512

                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-0INUR.tmp\Ultra.exe
                                                                      MD5

                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                      SHA1

                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                      SHA256

                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                      SHA512

                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-0INUR.tmp\Ultra.exe
                                                                      MD5

                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                      SHA1

                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                      SHA256

                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                      SHA512

                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-G47QK.tmp\Install.tmp
                                                                      MD5

                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                      SHA1

                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                      SHA256

                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                      SHA512

                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-GV6BV.tmp\ultramediaburner.tmp
                                                                      MD5

                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                      SHA1

                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                      SHA256

                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                      SHA512

                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-GV6BV.tmp\ultramediaburner.tmp
                                                                      MD5

                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                      SHA1

                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                      SHA256

                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                      SHA512

                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      MD5

                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                      SHA1

                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                      SHA256

                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                      SHA512

                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      MD5

                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                      SHA1

                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                      SHA256

                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                      SHA512

                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                      MD5

                                                                      98e537669f4ce0062f230a14bcfcaf35

                                                                      SHA1

                                                                      a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                      SHA256

                                                                      6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                      SHA512

                                                                      1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                    • C:\Windows\Installer\MSI61FC.tmp
                                                                      MD5

                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                      SHA1

                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                      SHA256

                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                      SHA512

                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                    • C:\Windows\Installer\MSI6596.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • C:\Windows\Installer\MSI66A1.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • C:\Windows\Installer\MSI676D.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • C:\Windows\Installer\MSI682A.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • C:\Windows\Installer\MSI6905.tmp
                                                                      MD5

                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                      SHA1

                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                      SHA256

                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                      SHA512

                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                    • C:\Windows\Installer\MSI6A00.tmp
                                                                      MD5

                                                                      43d68e8389e7df33189d1c1a05a19ac8

                                                                      SHA1

                                                                      caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                      SHA256

                                                                      85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                      SHA512

                                                                      58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                    • C:\Windows\Installer\MSI7711.tmp
                                                                      MD5

                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                      SHA1

                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                      SHA256

                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                      SHA512

                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                    • \Users\Admin\AppData\Local\Temp\INA5569.tmp
                                                                      MD5

                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                      SHA1

                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                      SHA256

                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                      SHA512

                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                    • \Users\Admin\AppData\Local\Temp\MSI55A9.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • \Users\Admin\AppData\Local\Temp\MSI584A.tmp
                                                                      MD5

                                                                      43d68e8389e7df33189d1c1a05a19ac8

                                                                      SHA1

                                                                      caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                      SHA256

                                                                      85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                      SHA512

                                                                      58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                      MD5

                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                      SHA1

                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                      SHA256

                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                      SHA512

                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                    • \Users\Admin\AppData\Local\Temp\is-0INUR.tmp\idp.dll
                                                                      MD5

                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                      SHA1

                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                      SHA256

                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                      SHA512

                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                      MD5

                                                                      2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                      SHA1

                                                                      383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                      SHA256

                                                                      39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                      SHA512

                                                                      ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                      MD5

                                                                      2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                      SHA1

                                                                      383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                      SHA256

                                                                      39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                      SHA512

                                                                      ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                    • \Windows\Installer\MSI61FC.tmp
                                                                      MD5

                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                      SHA1

                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                      SHA256

                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                      SHA512

                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                    • \Windows\Installer\MSI6596.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • \Windows\Installer\MSI66A1.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • \Windows\Installer\MSI676D.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • \Windows\Installer\MSI682A.tmp
                                                                      MD5

                                                                      0981d5c068a9c33f4e8110f81ffbb92e

                                                                      SHA1

                                                                      badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                      SHA256

                                                                      b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                      SHA512

                                                                      59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                    • \Windows\Installer\MSI6905.tmp
                                                                      MD5

                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                      SHA1

                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                      SHA256

                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                      SHA512

                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                    • \Windows\Installer\MSI6A00.tmp
                                                                      MD5

                                                                      43d68e8389e7df33189d1c1a05a19ac8

                                                                      SHA1

                                                                      caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                      SHA256

                                                                      85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                      SHA512

                                                                      58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                    • \Windows\Installer\MSI7711.tmp
                                                                      MD5

                                                                      7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                      SHA1

                                                                      4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                      SHA256

                                                                      73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                      SHA512

                                                                      3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                    • memory/420-141-0x0000000002E90000-0x0000000002E92000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/420-131-0x0000000000000000-mapping.dmp
                                                                    • memory/1016-243-0x000001AE9FB00000-0x000001AE9FB70000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1016-241-0x000001AE9F1B0000-0x000001AE9F1FB000-memory.dmp
                                                                      Filesize

                                                                      300KB

                                                                    • memory/1028-281-0x0000024F9F310000-0x0000024F9F380000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1144-274-0x00000155B2E20000-0x00000155B2E90000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1196-290-0x0000018854A40000-0x0000018854AB0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1260-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1260-116-0x0000000000000000-mapping.dmp
                                                                    • memory/1308-120-0x0000000000000000-mapping.dmp
                                                                    • memory/1308-123-0x0000000000BE0000-0x0000000000BE2000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1380-292-0x000002DE02D70000-0x000002DE02DE0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1460-284-0x000001B93F270000-0x000001B93F2E0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1584-325-0x00000203B4000000-0x00000203B4104000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/1584-231-0x00007FF60D254060-mapping.dmp
                                                                    • memory/1584-239-0x00000203B1A40000-0x00000203B1AB0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1616-129-0x0000000000000000-mapping.dmp
                                                                    • memory/1616-139-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1908-124-0x0000000000000000-mapping.dmp
                                                                    • memory/1908-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/1936-287-0x0000025C9CE40000-0x0000025C9CEB0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/1960-293-0x0000000000000000-mapping.dmp
                                                                    • memory/2104-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/2196-307-0x0000000000000000-mapping.dmp
                                                                    • memory/2472-256-0x00000239DFCB0000-0x00000239DFD20000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/2528-250-0x0000022FCA010000-0x0000022FCA080000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/2780-276-0x0000020995840000-0x00000209958B0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/2800-282-0x000002530BA60000-0x000002530BAD0000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/2808-136-0x0000000000000000-mapping.dmp
                                                                    • memory/2808-150-0x0000000002EC5000-0x0000000002EC7000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2808-148-0x0000000002EC2000-0x0000000002EC4000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2808-142-0x0000000002EC0000-0x0000000002EC2000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2808-149-0x0000000002EC4000-0x0000000002EC5000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2868-255-0x0000020002220000-0x0000020002290000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/2912-303-0x0000000000000000-mapping.dmp
                                                                    • memory/3060-360-0x0000000002490000-0x00000000024A7000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/3120-361-0x0000000000000000-mapping.dmp
                                                                    • memory/3792-151-0x0000000002E45000-0x0000000002E46000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3792-140-0x0000000000000000-mapping.dmp
                                                                    • memory/3792-147-0x0000000002E42000-0x0000000002E44000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/3792-146-0x0000000002E40000-0x0000000002E42000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/3856-322-0x0000000000000000-mapping.dmp
                                                                    • memory/4084-245-0x0000026F7FC10000-0x0000026F7FC80000-memory.dmp
                                                                      Filesize

                                                                      448KB

                                                                    • memory/4224-363-0x0000000000000000-mapping.dmp
                                                                    • memory/4232-313-0x0000000002020000-0x000000000203D000-memory.dmp
                                                                      Filesize

                                                                      116KB

                                                                    • memory/4232-316-0x000000001AE70000-0x000000001AE72000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/4232-315-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4232-308-0x0000000000000000-mapping.dmp
                                                                    • memory/4232-310-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4232-312-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4316-297-0x0000000000000000-mapping.dmp
                                                                    • memory/4324-349-0x0000000000000000-mapping.dmp
                                                                    • memory/4360-359-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                      Filesize

                                                                      40.0MB

                                                                    • memory/4360-331-0x0000000000000000-mapping.dmp
                                                                    • memory/4360-358-0x0000000004830000-0x00000000048C1000-memory.dmp
                                                                      Filesize

                                                                      580KB

                                                                    • memory/4424-314-0x0000000000000000-mapping.dmp
                                                                    • memory/4428-207-0x0000000000000000-mapping.dmp
                                                                    • memory/4460-217-0x0000000000000000-mapping.dmp
                                                                    • memory/4496-367-0x0000000001680000-0x00000000017CA000-memory.dmp
                                                                      Filesize

                                                                      1.3MB

                                                                    • memory/4496-366-0x0000000001680000-0x00000000017CA000-memory.dmp
                                                                      Filesize

                                                                      1.3MB

                                                                    • memory/4564-174-0x0000000000000000-mapping.dmp
                                                                    • memory/4576-175-0x0000000000000000-mapping.dmp
                                                                    • memory/4776-337-0x0000000003710000-0x0000000003720000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/4776-181-0x0000000000000000-mapping.dmp
                                                                    • memory/4776-346-0x0000000003950000-0x0000000003960000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/4804-334-0x0000000000000000-mapping.dmp
                                                                    • memory/4828-319-0x0000000000000000-mapping.dmp
                                                                    • memory/4836-262-0x0000000000000000-mapping.dmp
                                                                    • memory/4852-333-0x0000000007DD0000-0x0000000007DD1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4852-327-0x0000000000000000-mapping.dmp
                                                                    • memory/4852-329-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4852-335-0x00000000078D0000-0x00000000078D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4852-332-0x0000000002CE0000-0x0000000002CE7000-memory.dmp
                                                                      Filesize

                                                                      28KB

                                                                    • memory/4928-186-0x0000000000000000-mapping.dmp
                                                                    • memory/4992-187-0x0000000000000000-mapping.dmp
                                                                    • memory/5016-306-0x0000000000000000-mapping.dmp
                                                                    • memory/5024-305-0x0000000000000000-mapping.dmp
                                                                    • memory/5076-191-0x0000000000000000-mapping.dmp
                                                                    • memory/5100-347-0x0000000000000000-mapping.dmp
                                                                    • memory/5124-153-0x0000000000000000-mapping.dmp
                                                                    • memory/5148-300-0x0000000000000000-mapping.dmp
                                                                    • memory/5208-173-0x0000000000F34000-0x0000000000F35000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/5208-154-0x0000000000000000-mapping.dmp
                                                                    • memory/5208-161-0x0000000000F30000-0x0000000000F32000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/5220-235-0x0000000003F25000-0x0000000004026000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/5220-237-0x0000000004030000-0x000000000408C000-memory.dmp
                                                                      Filesize

                                                                      368KB

                                                                    • memory/5220-225-0x0000000000000000-mapping.dmp
                                                                    • memory/5284-194-0x0000000000000000-mapping.dmp
                                                                    • memory/5344-157-0x0000000000000000-mapping.dmp
                                                                    • memory/5348-324-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/5348-340-0x00000000022F0000-0x000000000231C000-memory.dmp
                                                                      Filesize

                                                                      176KB

                                                                    • memory/5348-323-0x0000000000000000-mapping.dmp
                                                                    • memory/5348-348-0x00000000048D0000-0x00000000048D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/5348-328-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/5348-343-0x0000000002330000-0x0000000002331000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/5412-351-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/5412-345-0x0000000000000000-mapping.dmp
                                                                    • memory/5496-356-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                      Filesize

                                                                      48KB

                                                                    • memory/5496-352-0x0000000000402F68-mapping.dmp
                                                                    • memory/5520-288-0x0000000000000000-mapping.dmp
                                                                    • memory/5524-304-0x0000000000000000-mapping.dmp
                                                                    • memory/5536-158-0x0000000000000000-mapping.dmp
                                                                    • memory/5536-163-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/5536-162-0x00000000008C0000-0x00000000008D2000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/5560-220-0x0000000000000000-mapping.dmp
                                                                    • memory/5568-354-0x00000000001D0000-0x00000000001DC000-memory.dmp
                                                                      Filesize

                                                                      48KB

                                                                    • memory/5568-350-0x0000000000000000-mapping.dmp
                                                                    • memory/5580-286-0x0000000000000000-mapping.dmp
                                                                    • memory/5588-321-0x0000000000000000-mapping.dmp
                                                                    • memory/5600-164-0x0000000000000000-mapping.dmp
                                                                    • memory/5640-364-0x0000000000000000-mapping.dmp
                                                                    • memory/5676-357-0x0000000000770000-0x0000000000782000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/5676-353-0x0000000000000000-mapping.dmp
                                                                    • memory/5676-355-0x0000000000740000-0x0000000000750000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/5724-365-0x0000000000000000-mapping.dmp
                                                                    • memory/5752-317-0x0000000000000000-mapping.dmp
                                                                    • memory/5752-296-0x0000000000000000-mapping.dmp
                                                                    • memory/5780-242-0x0000000000000000-mapping.dmp
                                                                    • memory/5792-165-0x0000000000000000-mapping.dmp
                                                                    • memory/5812-201-0x0000000000000000-mapping.dmp
                                                                    • memory/5880-318-0x0000000000000000-mapping.dmp
                                                                    • memory/5916-309-0x0000000000000000-mapping.dmp
                                                                    • memory/5956-336-0x0000000000000000-mapping.dmp
                                                                    • memory/6036-299-0x0000000000400000-0x00000000004AF000-memory.dmp
                                                                      Filesize

                                                                      700KB

                                                                    • memory/6036-298-0x0000000002110000-0x00000000021A1000-memory.dmp
                                                                      Filesize

                                                                      580KB

                                                                    • memory/6036-295-0x0000000000000000-mapping.dmp
                                                                    • memory/6052-362-0x0000000000000000-mapping.dmp
                                                                    • memory/6064-368-0x0000000005550000-0x0000000005B56000-memory.dmp
                                                                      Filesize

                                                                      6.0MB