Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    99s
  • max time network
    315s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-06-2021 08:09

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 53 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 2 IoCs
  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 32 IoCs
  • Modifies registry class 41 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Script User-Agent 15 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\is-VA7D9.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-VA7D9.tmp\Install.tmp" /SL5="$4015C,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Local\Temp\is-RU64L.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-RU64L.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Program Files\Google\QDFQMXZEPC\ultramediaburner.exe
          "C:\Program Files\Google\QDFQMXZEPC\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Users\Admin\AppData\Local\Temp\is-DTLIN.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-DTLIN.tmp\ultramediaburner.tmp" /SL5="$5012C,281924,62464,C:\Program Files\Google\QDFQMXZEPC\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1120
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:1540
        • C:\Users\Admin\AppData\Local\Temp\5d-50b7c-f3b-6e28e-5dd4474ec8f49\Waebaeraekyne.exe
          "C:\Users\Admin\AppData\Local\Temp\5d-50b7c-f3b-6e28e-5dd4474ec8f49\Waebaeraekyne.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:328
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:328 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1936
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 2208
                7⤵
                • Program crash
                PID:3008
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:328 CREDAT:1520652 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3252
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:328 CREDAT:1913874 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3608
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:328 CREDAT:2176010 /prefetch:2
              6⤵
                PID:3976
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:328 CREDAT:2569446 /prefetch:2
                6⤵
                  PID:316
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                5⤵
                  PID:4092
              • C:\Users\Admin\AppData\Local\Temp\86-648e1-7ad-36fb5-7c2b16ef1459a\Kahaehocaeta.exe
                "C:\Users\Admin\AppData\Local\Temp\86-648e1-7ad-36fb5-7c2b16ef1459a\Kahaehocaeta.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1768
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\centupvr.oa1\001.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1940
                  • C:\Users\Admin\AppData\Local\Temp\centupvr.oa1\001.exe
                    C:\Users\Admin\AppData\Local\Temp\centupvr.oa1\001.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    PID:2128
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0tgdimtx.y44\GcleanerEU.exe /eufive & exit
                  5⤵
                    PID:2748
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0dvm0rkj.tte\installer.exe /qn CAMPAIGN="654" & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3040
                    • C:\Users\Admin\AppData\Local\Temp\0dvm0rkj.tte\installer.exe
                      C:\Users\Admin\AppData\Local\Temp\0dvm0rkj.tte\installer.exe /qn CAMPAIGN="654"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Enumerates connected drives
                      • Modifies system certificate store
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      PID:652
                      • C:\Windows\SysWOW64\msiexec.exe
                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\0dvm0rkj.tte\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\0dvm0rkj.tte\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1622535197 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                        7⤵
                          PID:3024
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wy1kpjmg.j1o\gaoou.exe & exit
                      5⤵
                        PID:2396
                        • C:\Users\Admin\AppData\Local\Temp\wy1kpjmg.j1o\gaoou.exe
                          C:\Users\Admin\AppData\Local\Temp\wy1kpjmg.j1o\gaoou.exe
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Modifies system certificate store
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:2460
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:2548
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                            • Executes dropped EXE
                            PID:2680
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i04vugrm.xpg\Setup3310.exe /Verysilent /subid=623 & exit
                        5⤵
                          PID:2864
                          • C:\Users\Admin\AppData\Local\Temp\i04vugrm.xpg\Setup3310.exe
                            C:\Users\Admin\AppData\Local\Temp\i04vugrm.xpg\Setup3310.exe /Verysilent /subid=623
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:2908
                            • C:\Users\Admin\AppData\Local\Temp\is-T28DC.tmp\Setup3310.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-T28DC.tmp\Setup3310.tmp" /SL5="$B02A0,138429,56832,C:\Users\Admin\AppData\Local\Temp\i04vugrm.xpg\Setup3310.exe" /Verysilent /subid=623
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of FindShellTrayWindow
                              PID:2956
                              • C:\Users\Admin\AppData\Local\Temp\is-NV8K5.tmp\Setup.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-NV8K5.tmp\Setup.exe" /Verysilent
                                8⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                PID:2848
                                • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                  "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                  9⤵
                                  • Executes dropped EXE
                                  • Checks processor information in registry
                                  PID:824
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                    10⤵
                                      PID:3208
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im RunWW.exe /f
                                        11⤵
                                        • Kills process with taskkill
                                        PID:3292
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        11⤵
                                        • Delays execution with timeout.exe
                                        PID:3368
                                  • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                    "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2128
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      10⤵
                                      • Executes dropped EXE
                                      PID:2952
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      10⤵
                                      • Executes dropped EXE
                                      PID:1476
                                  • C:\Program Files (x86)\Data Finder\Versium Research\003.exe
                                    "C:\Program Files (x86)\Data Finder\Versium Research\003.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    PID:3020
                                  • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                    "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2280
                                  • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                    "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    PID:2200
                                  • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                    "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2180
                                    • C:\Users\Admin\AppData\Local\Temp\is-G4FCI.tmp\lylal220.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-G4FCI.tmp\lylal220.tmp" /SL5="$203A6,140518,56832,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                      10⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:2996
                                      • C:\Users\Admin\AppData\Local\Temp\is-8MC2O.tmp\___________RUb__________y.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-8MC2O.tmp\___________RUb__________y.exe" /S /UID=lylal220
                                        11⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Drops file in Program Files directory
                                        PID:2452
                                        • C:\Program Files\7-Zip\YCZTQWIMJU\irecord.exe
                                          "C:\Program Files\7-Zip\YCZTQWIMJU\irecord.exe" /VERYSILENT
                                          12⤵
                                          • Executes dropped EXE
                                          PID:3136
                                          • C:\Users\Admin\AppData\Local\Temp\is-G5T8E.tmp\irecord.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-G5T8E.tmp\irecord.tmp" /SL5="$2045E,6139911,56832,C:\Program Files\7-Zip\YCZTQWIMJU\irecord.exe" /VERYSILENT
                                            13⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious use of FindShellTrayWindow
                                            PID:2568
                                            • C:\Program Files (x86)\recording\i-record.exe
                                              "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                              14⤵
                                              • Executes dropped EXE
                                              PID:3488
                                        • C:\Users\Admin\AppData\Local\Temp\5e-dae6b-5b7-83b8c-2ee645efda8c5\Dulodorepa.exe
                                          "C:\Users\Admin\AppData\Local\Temp\5e-dae6b-5b7-83b8c-2ee645efda8c5\Dulodorepa.exe"
                                          12⤵
                                          • Executes dropped EXE
                                          PID:1592
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                            13⤵
                                              PID:3632
                                          • C:\Users\Admin\AppData\Local\Temp\31-d70e1-68b-15197-605512d2e35f6\Kolaeguraevo.exe
                                            "C:\Users\Admin\AppData\Local\Temp\31-d70e1-68b-15197-605512d2e35f6\Kolaeguraevo.exe"
                                            12⤵
                                            • Executes dropped EXE
                                            PID:3428
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rnpnjgax.mv5\001.exe & exit
                                              13⤵
                                                PID:2672
                                                • C:\Users\Admin\AppData\Local\Temp\rnpnjgax.mv5\001.exe
                                                  C:\Users\Admin\AppData\Local\Temp\rnpnjgax.mv5\001.exe
                                                  14⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  PID:3212
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h4tdea25.amz\GcleanerEU.exe /eufive & exit
                                                13⤵
                                                  PID:2928
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0x2iahaz.gf0\installer.exe /qn CAMPAIGN="654" & exit
                                                  13⤵
                                                    PID:3424
                                                    • C:\Users\Admin\AppData\Local\Temp\0x2iahaz.gf0\installer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\0x2iahaz.gf0\installer.exe /qn CAMPAIGN="654"
                                                      14⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:2296
                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\0x2iahaz.gf0\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\0x2iahaz.gf0\ EXE_CMD_LINE="/forcecleanup /wintime 1622535197 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                        15⤵
                                                          PID:3300
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nnvpjvdb.3pr\gaoou.exe & exit
                                                      13⤵
                                                        PID:3884
                                                        • C:\Users\Admin\AppData\Local\Temp\nnvpjvdb.3pr\gaoou.exe
                                                          C:\Users\Admin\AppData\Local\Temp\nnvpjvdb.3pr\gaoou.exe
                                                          14⤵
                                                            PID:3248
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              15⤵
                                                                PID:1020
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                15⤵
                                                                  PID:2132
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rer3g1ct.kmd\Setup3310.exe /Verysilent /subid=623 & exit
                                                              13⤵
                                                                PID:2564
                                                                • C:\Users\Admin\AppData\Local\Temp\rer3g1ct.kmd\Setup3310.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\rer3g1ct.kmd\Setup3310.exe /Verysilent /subid=623
                                                                  14⤵
                                                                    PID:2728
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3VK0O.tmp\Setup3310.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-3VK0O.tmp\Setup3310.tmp" /SL5="$305E0,138429,56832,C:\Users\Admin\AppData\Local\Temp\rer3g1ct.kmd\Setup3310.exe" /Verysilent /subid=623
                                                                      15⤵
                                                                        PID:3900
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-GI83T.tmp\Setup.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-GI83T.tmp\Setup.exe" /Verysilent
                                                                          16⤵
                                                                            PID:3760
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cvhj0i3z.jdm\google-game.exe & exit
                                                                      13⤵
                                                                        PID:3200
                                                                        • C:\Users\Admin\AppData\Local\Temp\cvhj0i3z.jdm\google-game.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\cvhj0i3z.jdm\google-game.exe
                                                                          14⤵
                                                                            PID:3064
                                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                              15⤵
                                                                                PID:2084
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\54uvkpng.y4q\GcleanerWW.exe /mixone & exit
                                                                            13⤵
                                                                              PID:2124
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ckbjr4or.xue\005.exe & exit
                                                                              13⤵
                                                                                PID:852
                                                                                • C:\Users\Admin\AppData\Local\Temp\ckbjr4or.xue\005.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\ckbjr4or.xue\005.exe
                                                                                  14⤵
                                                                                    PID:2904
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w4krvzjy.whl\toolspab1.exe & exit
                                                                                  13⤵
                                                                                    PID:2684
                                                                                    • C:\Users\Admin\AppData\Local\Temp\w4krvzjy.whl\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\w4krvzjy.whl\toolspab1.exe
                                                                                      14⤵
                                                                                        PID:2544
                                                                                        • C:\Users\Admin\AppData\Local\Temp\w4krvzjy.whl\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\w4krvzjy.whl\toolspab1.exe
                                                                                          15⤵
                                                                                            PID:2040
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vn4aryse.i3i\702564a0.exe & exit
                                                                                        13⤵
                                                                                          PID:2216
                                                                                          • C:\Users\Admin\AppData\Local\Temp\vn4aryse.i3i\702564a0.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\vn4aryse.i3i\702564a0.exe
                                                                                            14⤵
                                                                                              PID:1780
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cmn2us3z.i1c\installer.exe /qn CAMPAIGN="654" & exit
                                                                                            13⤵
                                                                                              PID:1020
                                                                                              • C:\Users\Admin\AppData\Local\Temp\cmn2us3z.i1c\installer.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\cmn2us3z.i1c\installer.exe /qn CAMPAIGN="654"
                                                                                                14⤵
                                                                                                  PID:2524
                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2148
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v1a0yqav.4sq\GcleanerWW.exe /mixone & exit
                                                                                5⤵
                                                                                  PID:2332
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l44dmkqm.fe5\005.exe & exit
                                                                                  5⤵
                                                                                    PID:3148
                                                                                    • C:\Users\Admin\AppData\Local\Temp\l44dmkqm.fe5\005.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\l44dmkqm.fe5\005.exe
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                      PID:2900
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l4edchbf.40z\toolspab1.exe & exit
                                                                                    5⤵
                                                                                      PID:3576
                                                                                      • C:\Users\Admin\AppData\Local\Temp\l4edchbf.40z\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\l4edchbf.40z\toolspab1.exe
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        PID:3692
                                                                                        • C:\Users\Admin\AppData\Local\Temp\l4edchbf.40z\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\l4edchbf.40z\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks SCSI registry key(s)
                                                                                          PID:2808
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uazudol3.yzk\702564a0.exe & exit
                                                                                      5⤵
                                                                                        PID:3872
                                                                                        • C:\Users\Admin\AppData\Local\Temp\uazudol3.yzk\702564a0.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\uazudol3.yzk\702564a0.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                          PID:3792
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ugmiqfj0.osu\installer.exe /qn CAMPAIGN="654" & exit
                                                                                        5⤵
                                                                                          PID:3956
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ugmiqfj0.osu\installer.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\ugmiqfj0.osu\installer.exe /qn CAMPAIGN="654"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                            PID:4004
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs
                                                                                  1⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  • Drops file in System32 directory
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies registry class
                                                                                  PID:864
                                                                                • C:\Windows\system32\services.exe
                                                                                  C:\Windows\system32\services.exe
                                                                                  1⤵
                                                                                    PID:468
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                      2⤵
                                                                                      • Enumerates connected drives
                                                                                      • Drops file in Program Files directory
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2444
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 152729C231DFAD46F3D90E5E8E42DF38 C
                                                                                        3⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:2644
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding A7A422B61800512415AA23A371271C25
                                                                                        3⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Loads dropped DLL
                                                                                        PID:2420
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:2572
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 86DE1B27569A50912700A71247034E59 M Global\MSI0000
                                                                                        3⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:2336
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B6C96057520D05DD2AF385DB388CD2FC C
                                                                                        3⤵
                                                                                          PID:2608
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 7D0EF3D0CAF44E340F3C74084EB620C7
                                                                                          3⤵
                                                                                            PID:3420
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:2964
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding D825A03CD4CF9EE9308181CE9463F881 M Global\MSI0000
                                                                                            3⤵
                                                                                              PID:2944
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:2972
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:3476
                                                                                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                          1⤵
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          PID:2792
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-ER53E.tmp\LabPicV3.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-ER53E.tmp\LabPicV3.tmp" /SL5="$2034A,140559,56832,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:2784
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LJ5L6.tmp\___________23.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-LJ5L6.tmp\___________23.exe" /S /UID=lab214
                                                                                            2⤵
                                                                                            • Drops file in Drivers directory
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Drops file in Program Files directory
                                                                                            PID:2076
                                                                                            • C:\Program Files\Windows NT\GMSOBTQYTL\prolab.exe
                                                                                              "C:\Program Files\Windows NT\GMSOBTQYTL\prolab.exe" /VERYSILENT
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2736
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-2NN2L.tmp\prolab.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-2NN2L.tmp\prolab.tmp" /SL5="$B03B0,575243,216576,C:\Program Files\Windows NT\GMSOBTQYTL\prolab.exe" /VERYSILENT
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:2812
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ce-68033-e57-aa89c-9ded1d2c16f9c\Gacefoliha.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\ce-68033-e57-aa89c-9ded1d2c16f9c\Gacefoliha.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2756
                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                4⤵
                                                                                                  PID:3192
                                                                                              • C:\Users\Admin\AppData\Local\Temp\db-47e8b-3df-2c483-e49215bc3bbc0\Buqishitigae.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\db-47e8b-3df-2c483-e49215bc3bbc0\Buqishitigae.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1100
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ddlvzeyh.q0a\001.exe & exit
                                                                                                  4⤵
                                                                                                    PID:3600
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ddlvzeyh.q0a\001.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\ddlvzeyh.q0a\001.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                      PID:3672
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2jasbksd.vx2\GcleanerEU.exe /eufive & exit
                                                                                                    4⤵
                                                                                                      PID:3908
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bzliezi1.gtc\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                      4⤵
                                                                                                        PID:4040
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bzliezi1.gtc\installer.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\bzliezi1.gtc\installer.exe /qn CAMPAIGN="654"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                          PID:2612
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dkpzaqug.r4o\gaoou.exe & exit
                                                                                                        4⤵
                                                                                                          PID:3168
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dkpzaqug.r4o\gaoou.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\dkpzaqug.r4o\gaoou.exe
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                            PID:432
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3376
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3164
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xzzywuov.fqf\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                          4⤵
                                                                                                            PID:3712
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xzzywuov.fqf\Setup3310.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\xzzywuov.fqf\Setup3310.exe /Verysilent /subid=623
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                              PID:3752
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-0IUC1.tmp\Setup3310.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-0IUC1.tmp\Setup3310.tmp" /SL5="$2040C,138429,56832,C:\Users\Admin\AppData\Local\Temp\xzzywuov.fqf\Setup3310.exe" /Verysilent /subid=623
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies system certificate store
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                PID:2304
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RFUIQ.tmp\Setup.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-RFUIQ.tmp\Setup.exe" /Verysilent
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:2860
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jskgic5b.i1f\google-game.exe & exit
                                                                                                            4⤵
                                                                                                              PID:2308
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jskgic5b.i1f\google-game.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jskgic5b.i1f\google-game.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                PID:3260
                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                                  6⤵
                                                                                                                    PID:3300
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\untxjyzd.m3k\GcleanerWW.exe /mixone & exit
                                                                                                                4⤵
                                                                                                                  PID:3372
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tyj0syax.1of\005.exe & exit
                                                                                                                  4⤵
                                                                                                                    PID:3140
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tyj0syax.1of\005.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\tyj0syax.1of\005.exe
                                                                                                                      5⤵
                                                                                                                        PID:2836
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wzeqsnae.jjl\toolspab1.exe & exit
                                                                                                                      4⤵
                                                                                                                        PID:1860
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wzeqsnae.jjl\toolspab1.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\wzeqsnae.jjl\toolspab1.exe
                                                                                                                          5⤵
                                                                                                                            PID:1580
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wzeqsnae.jjl\toolspab1.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\wzeqsnae.jjl\toolspab1.exe
                                                                                                                              6⤵
                                                                                                                                PID:1448
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m544wdjf.cii\702564a0.exe & exit
                                                                                                                            4⤵
                                                                                                                              PID:3200
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\m544wdjf.cii\702564a0.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\m544wdjf.cii\702564a0.exe
                                                                                                                                5⤵
                                                                                                                                  PID:1796
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kcjlfxe2.khy\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                4⤵
                                                                                                                                  PID:3220
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kcjlfxe2.khy\installer.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\kcjlfxe2.khy\installer.exe /qn CAMPAIGN="654"
                                                                                                                                    5⤵
                                                                                                                                      PID:2488
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2646.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2646.exe
                                                                                                                              1⤵
                                                                                                                                PID:2192
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2646.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2646.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:3724
                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                      icacls "C:\Users\Admin\AppData\Local\b85053f0-f800-413b-9edf-1c7a470bfa6a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                      3⤵
                                                                                                                                      • Modifies file permissions
                                                                                                                                      PID:2780
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2646.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2646.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                      3⤵
                                                                                                                                        PID:3756
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2646.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2646.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                          4⤵
                                                                                                                                            PID:1696
                                                                                                                                            • C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\updatewin1.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\updatewin1.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:3972
                                                                                                                                                • C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\updatewin1.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\updatewin1.exe" --Admin
                                                                                                                                                  6⤵
                                                                                                                                                    PID:3748
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                                                                                                                                      7⤵
                                                                                                                                                        PID:1832
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:3712
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\script.ps1
                                                                                                                                                            8⤵
                                                                                                                                                              PID:3996
                                                                                                                                                          • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                                                                            "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
                                                                                                                                                            7⤵
                                                                                                                                                            • Deletes Windows Defender Definitions
                                                                                                                                                            PID:3132
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
                                                                                                                                                            7⤵
                                                                                                                                                              PID:2472
                                                                                                                                                        • C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\updatewin2.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\updatewin2.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:464
                                                                                                                                                          • C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\5.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\5.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:3960
                                                                                                                                                              • C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\5.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\81919af0-2b7a-495f-a704-fb96029f950d\5.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:2272
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 236
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:3380
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3F23.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3F23.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3064
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 3F23.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3F23.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1624
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /im 3F23.exe /f
                                                                                                                                                                3⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:1652
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /t 6
                                                                                                                                                                3⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:2600
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5785.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5785.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3328
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6329.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6329.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3912
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6E13.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6E13.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2808
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\84AF.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\84AF.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4068
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8A7A.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\8A7A.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4080
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B5B0.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B5B0.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1396
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2328
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1660

                                                                                                                                                                          Network

                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                          Execution

                                                                                                                                                                          Command-Line Interface

                                                                                                                                                                          1
                                                                                                                                                                          T1059

                                                                                                                                                                          Persistence

                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                          1
                                                                                                                                                                          T1060

                                                                                                                                                                          Defense Evasion

                                                                                                                                                                          Impair Defenses

                                                                                                                                                                          1
                                                                                                                                                                          T1562

                                                                                                                                                                          File Permissions Modification

                                                                                                                                                                          1
                                                                                                                                                                          T1222

                                                                                                                                                                          Modify Registry

                                                                                                                                                                          3
                                                                                                                                                                          T1112

                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                          1
                                                                                                                                                                          T1130

                                                                                                                                                                          Credential Access

                                                                                                                                                                          Credentials in Files

                                                                                                                                                                          3
                                                                                                                                                                          T1081

                                                                                                                                                                          Discovery

                                                                                                                                                                          Software Discovery

                                                                                                                                                                          1
                                                                                                                                                                          T1518

                                                                                                                                                                          Query Registry

                                                                                                                                                                          4
                                                                                                                                                                          T1012

                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                          2
                                                                                                                                                                          T1120

                                                                                                                                                                          System Information Discovery

                                                                                                                                                                          4
                                                                                                                                                                          T1082

                                                                                                                                                                          Collection

                                                                                                                                                                          Data from Local System

                                                                                                                                                                          3
                                                                                                                                                                          T1005

                                                                                                                                                                          Command and Control

                                                                                                                                                                          Web Service

                                                                                                                                                                          1
                                                                                                                                                                          T1102

                                                                                                                                                                          Replay Monitor

                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                          Downloads

                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                            SHA1

                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                            SHA256

                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                            SHA512

                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                            SHA1

                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                            SHA256

                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                            SHA512

                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                          • C:\Program Files\Google\QDFQMXZEPC\ultramediaburner.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                            SHA1

                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                            SHA256

                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                            SHA512

                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                          • C:\Program Files\Google\QDFQMXZEPC\ultramediaburner.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                            SHA1

                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                            SHA256

                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                            SHA512

                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                            MD5

                                                                                                                                                                            73bd731d031f820288a6f65648d9641c

                                                                                                                                                                            SHA1

                                                                                                                                                                            0051331f4cfd58c9959a20d197f50afcd1bff8d4

                                                                                                                                                                            SHA256

                                                                                                                                                                            f201afa216bac5c1c3cf2bc64c7a7b7d7e9990d34cbf3bcd1f43262a00a89872

                                                                                                                                                                            SHA512

                                                                                                                                                                            f21abbf3c48ec9adc221bb7c0d7d4d3c865d16ac1c52a9214ca9e90857effe9b3ef8817f98a7c6808e429aa0ea2ff234185ac3868f5846dc89cb1362021d28f7

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            MD5

                                                                                                                                                                            6045baccf49e1eba0e674945311a06e6

                                                                                                                                                                            SHA1

                                                                                                                                                                            379c6234849eecede26fad192c2ee59e0f0221cb

                                                                                                                                                                            SHA256

                                                                                                                                                                            65830a65cb913bee83258e4ac3e140faf131e7eb084d39f7020c7acc825b0a58

                                                                                                                                                                            SHA512

                                                                                                                                                                            da32af6a730884e73956e4eb6bff61a1326b3ef8ba0a213b5b4aad6de4fbd471b3550b6ac2110f1d0b2091e33c70d44e498f897376f8e1998b1d2afac789abeb

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                            MD5

                                                                                                                                                                            1682322885b8ae91cc7fb7a88f441577

                                                                                                                                                                            SHA1

                                                                                                                                                                            3a8f179fa420df2e89494ca81b29841f923796b1

                                                                                                                                                                            SHA256

                                                                                                                                                                            4abc8372144c1aab651564eea46cb8a05d2d7a62d354209b779197a3e0430e29

                                                                                                                                                                            SHA512

                                                                                                                                                                            ab9a74314749f13507069ddee8d0e23a1014fe82ec3379746a0fbc9b87e6328a92a133d572422f6613da111898fac835d3298d56e8305b4cd681e8c3eb189d36

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                            MD5

                                                                                                                                                                            9a0ea42276b6cf751f1a4b927e999f45

                                                                                                                                                                            SHA1

                                                                                                                                                                            e1f91f83a24ab9b180bb69c559237df7311896f2

                                                                                                                                                                            SHA256

                                                                                                                                                                            14f88493b020737be044fa54c534c64aa337fde1018aa28daf014eb71e3cbf16

                                                                                                                                                                            SHA512

                                                                                                                                                                            a54c38e3e05c7e30cbfc48dfb7c7fa796fde0ac7524e145e202c70553f3568a917bb65d84ad113648ea909257c5ec91837917b4e3bd87828e31fafbc774bb932

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            MD5

                                                                                                                                                                            3a3c0f581b4a653d32517741a38e62c3

                                                                                                                                                                            SHA1

                                                                                                                                                                            e0d44340e79dfd640727e6f93b78d10fe286dc84

                                                                                                                                                                            SHA256

                                                                                                                                                                            8e21ea0ade7d84a7e17191b4a86e02cd6d0795e08b703635000c768808aa34a2

                                                                                                                                                                            SHA512

                                                                                                                                                                            963d56c972056235f10943c38be81b760223e38a7eed36085cf191130ba2717b5f7a5c3fc3ff695a39b50425d8f8b7813647063aabb4793c827e50bf37f3465b

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            MD5

                                                                                                                                                                            de6417c1c31aadb933ae9d42a9c9e884

                                                                                                                                                                            SHA1

                                                                                                                                                                            1c7308e3eb89d83d8c3f544e116d09e8ec92fb80

                                                                                                                                                                            SHA256

                                                                                                                                                                            8117bedb966eb89a0b056929de31d935dcb9a841b175335c391511e3850a302d

                                                                                                                                                                            SHA512

                                                                                                                                                                            7846d67737b1a9397f03a22e3715aef0e7ef320bb139f0acff8cac20c35d2c3161319bd3f6d7112f3c3104525a6401da4a4c1a01987b9348981c4702c5bb616c

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            MD5

                                                                                                                                                                            cb8a5a864a8c1eec60af5bd2a07b5667

                                                                                                                                                                            SHA1

                                                                                                                                                                            fcd6925dbc78f6e3a5f4cd615f227530de80dd8e

                                                                                                                                                                            SHA256

                                                                                                                                                                            1a9ddae34d0d6c19436e22b7bdc385fa206e01e5cfa41f5cf93d8682db014f8a

                                                                                                                                                                            SHA512

                                                                                                                                                                            b97d3e252d26244d70613500eaba98a3cce55571526448c4bd2dc770a81d4335d1d7d9827efd4240792f4ca57ffdd75c1ad42d67ce8e95aa9c7bb4ad3a46a364

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            MD5

                                                                                                                                                                            cb8a5a864a8c1eec60af5bd2a07b5667

                                                                                                                                                                            SHA1

                                                                                                                                                                            fcd6925dbc78f6e3a5f4cd615f227530de80dd8e

                                                                                                                                                                            SHA256

                                                                                                                                                                            1a9ddae34d0d6c19436e22b7bdc385fa206e01e5cfa41f5cf93d8682db014f8a

                                                                                                                                                                            SHA512

                                                                                                                                                                            b97d3e252d26244d70613500eaba98a3cce55571526448c4bd2dc770a81d4335d1d7d9827efd4240792f4ca57ffdd75c1ad42d67ce8e95aa9c7bb4ad3a46a364

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            MD5

                                                                                                                                                                            65000cb62db9499657b7e0354bafe4c0

                                                                                                                                                                            SHA1

                                                                                                                                                                            a78412241bfbcf1ca512a9ada4de619a776ae332

                                                                                                                                                                            SHA256

                                                                                                                                                                            20e7664ede36d40bb60a7e1eb173954a7551bb203a6efc3abcd7a9bb6e887e52

                                                                                                                                                                            SHA512

                                                                                                                                                                            4d4b8548f14da97c035fff5939fdcff50a1440877cccc5c47b5874ea1110c35ea26534577cf57d0bc17d49365bd583c3fe96a5b85a133a29a7e979144fb17939

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            MD5

                                                                                                                                                                            69ee2a74cbba9a50d7a1b04b8f7a3315

                                                                                                                                                                            SHA1

                                                                                                                                                                            15309d4d7507e9c39fd8c3fd23865cf6d973ac0a

                                                                                                                                                                            SHA256

                                                                                                                                                                            ffce6fdef2243bec8dee16aa44196885872ba02a2e8779396312acb2281210c5

                                                                                                                                                                            SHA512

                                                                                                                                                                            a7251d5c6e1f0877a918846759bc4772b48fa9f8f68282664bacfdaa48f08352057199b124ed887f3e74cbef4dfa64b7a5b630c2438e2fabd77d5fbf1c0f2c15

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                            MD5

                                                                                                                                                                            361d547034b851d63f5f8733a313a04e

                                                                                                                                                                            SHA1

                                                                                                                                                                            5389ef43243b4fc27e40dfc5bc85658369682691

                                                                                                                                                                            SHA256

                                                                                                                                                                            8d1dcc53ca946ff4bc5d6a4f3a709823a4bd9631b74dcc60de30f81311e3f874

                                                                                                                                                                            SHA512

                                                                                                                                                                            c4576557b8f65487c759232ab83f164f27d05ca0914c8796a364110006cd10507d46771cd5b3f5fd1de87e2ba76a3ba2642e96107bcaafe8ead6b43551cac786

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0dvm0rkj.tte\installer.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                            SHA1

                                                                                                                                                                            20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                            SHA256

                                                                                                                                                                            e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                            SHA512

                                                                                                                                                                            542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0dvm0rkj.tte\installer.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            c313ddb7df24003d25bf62c5a218b215

                                                                                                                                                                            SHA1

                                                                                                                                                                            20a3404b7e17b530885fa0be130e784f827986ee

                                                                                                                                                                            SHA256

                                                                                                                                                                            e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                                                                                                            SHA512

                                                                                                                                                                            542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5d-50b7c-f3b-6e28e-5dd4474ec8f49\Waebaeraekyne.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            2448271d92d345830b83916bd3e2ebf3

                                                                                                                                                                            SHA1

                                                                                                                                                                            32965da092bb4ebdf6a1475e5344610318b3baf1

                                                                                                                                                                            SHA256

                                                                                                                                                                            577337dc518c70a401a2c6d2f094722b501d04dfc8dc3ec9a2a5f675e769abaf

                                                                                                                                                                            SHA512

                                                                                                                                                                            55fd053fe0cbb450134702e25adfe015d05e98f46a70aeb870ee4ef5e68b2053d359cbc0982274cbcbad589b2cbb0ef56bd52e1fe6c41c28d264881a14f8e818

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5d-50b7c-f3b-6e28e-5dd4474ec8f49\Waebaeraekyne.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            2448271d92d345830b83916bd3e2ebf3

                                                                                                                                                                            SHA1

                                                                                                                                                                            32965da092bb4ebdf6a1475e5344610318b3baf1

                                                                                                                                                                            SHA256

                                                                                                                                                                            577337dc518c70a401a2c6d2f094722b501d04dfc8dc3ec9a2a5f675e769abaf

                                                                                                                                                                            SHA512

                                                                                                                                                                            55fd053fe0cbb450134702e25adfe015d05e98f46a70aeb870ee4ef5e68b2053d359cbc0982274cbcbad589b2cbb0ef56bd52e1fe6c41c28d264881a14f8e818

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5d-50b7c-f3b-6e28e-5dd4474ec8f49\Waebaeraekyne.exe.config
                                                                                                                                                                            MD5

                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                            SHA1

                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                            SHA256

                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                            SHA512

                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\86-648e1-7ad-36fb5-7c2b16ef1459a\Kahaehocaeta.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            37d1fd356c6fedea253890f93f50bd91

                                                                                                                                                                            SHA1

                                                                                                                                                                            cc87d0c421cf25b459c5ac0f21ad2a1b2e333d2e

                                                                                                                                                                            SHA256

                                                                                                                                                                            57f9ac436d04ea3c02d410f7c2bc213d51e0c9b562b2ae186b77b4a40ed71515

                                                                                                                                                                            SHA512

                                                                                                                                                                            47bc2b3ce6a3a028155e3af0d2120b2d77643b33f928b12c4062d938168b0899d416e33a8690507c28a5d38249fd60e166c4173cf0c4a51e02b98651850aa953

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\86-648e1-7ad-36fb5-7c2b16ef1459a\Kahaehocaeta.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            37d1fd356c6fedea253890f93f50bd91

                                                                                                                                                                            SHA1

                                                                                                                                                                            cc87d0c421cf25b459c5ac0f21ad2a1b2e333d2e

                                                                                                                                                                            SHA256

                                                                                                                                                                            57f9ac436d04ea3c02d410f7c2bc213d51e0c9b562b2ae186b77b4a40ed71515

                                                                                                                                                                            SHA512

                                                                                                                                                                            47bc2b3ce6a3a028155e3af0d2120b2d77643b33f928b12c4062d938168b0899d416e33a8690507c28a5d38249fd60e166c4173cf0c4a51e02b98651850aa953

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\86-648e1-7ad-36fb5-7c2b16ef1459a\Kahaehocaeta.exe.config
                                                                                                                                                                            MD5

                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                            SHA1

                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                            SHA256

                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                            SHA512

                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\86-648e1-7ad-36fb5-7c2b16ef1459a\Kenessey.txt
                                                                                                                                                                            MD5

                                                                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                                                                            SHA1

                                                                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                            SHA256

                                                                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                            SHA512

                                                                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI5CBD.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                            SHA1

                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                            SHA256

                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                            SHA512

                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI5F6D.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                            SHA1

                                                                                                                                                                            caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                            SHA256

                                                                                                                                                                            85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                            SHA512

                                                                                                                                                                            58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\centupvr.oa1\001.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                            SHA1

                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                            SHA256

                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                            SHA512

                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\centupvr.oa1\001.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                            SHA1

                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                            SHA256

                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                            SHA512

                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            MD5

                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                            SHA1

                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                            SHA256

                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                            SHA512

                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\i04vugrm.xpg\Setup3310.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            2c663b3f330f2adfda4339c8990f53c2

                                                                                                                                                                            SHA1

                                                                                                                                                                            6ad1c96ac41546be9c8dc7e9135ce461bc4af668

                                                                                                                                                                            SHA256

                                                                                                                                                                            b9f5bca9a22f08aad48674bc42e4eaf72ab8aa3d652ba7a10dc4686b5b183a33

                                                                                                                                                                            SHA512

                                                                                                                                                                            2b2e8988c56f594658e352b625841cb9ac152483ddc604a42e77e8e6151541fb50b446b25d6861f3975572b461cf5369e349918a638f0cb1acdc24acc2120e0a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\i04vugrm.xpg\Setup3310.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            2c663b3f330f2adfda4339c8990f53c2

                                                                                                                                                                            SHA1

                                                                                                                                                                            6ad1c96ac41546be9c8dc7e9135ce461bc4af668

                                                                                                                                                                            SHA256

                                                                                                                                                                            b9f5bca9a22f08aad48674bc42e4eaf72ab8aa3d652ba7a10dc4686b5b183a33

                                                                                                                                                                            SHA512

                                                                                                                                                                            2b2e8988c56f594658e352b625841cb9ac152483ddc604a42e77e8e6151541fb50b446b25d6861f3975572b461cf5369e349918a638f0cb1acdc24acc2120e0a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DTLIN.tmp\ultramediaburner.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                            SHA1

                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                            SHA256

                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                            SHA512

                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DTLIN.tmp\ultramediaburner.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                            SHA1

                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                            SHA256

                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                            SHA512

                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-RU64L.tmp\Ultra.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                            SHA1

                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                            SHA256

                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                            SHA512

                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-RU64L.tmp\Ultra.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                            SHA1

                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                            SHA256

                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                            SHA512

                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-T28DC.tmp\Setup3310.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                            SHA1

                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                            SHA256

                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                            SHA512

                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-VA7D9.tmp\Install.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                            SHA1

                                                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                            SHA256

                                                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                            SHA512

                                                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                            SHA1

                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                            SHA256

                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                            SHA512

                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wy1kpjmg.j1o\gaoou.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            981c541cb4dd9921a82c85286c23451d

                                                                                                                                                                            SHA1

                                                                                                                                                                            9cf1be9d49e998c16d0d33b85ac3ddac83d441ac

                                                                                                                                                                            SHA256

                                                                                                                                                                            fad987a365400592f66296ab1a99cd7b77786b6e30c74d217646e94e8d111f5d

                                                                                                                                                                            SHA512

                                                                                                                                                                            82e8a7f0afd45c5ff75413b2e3ff5f105917809bb1af46f76e4e12d88100fbec22226caccd9aa2ab436988e59e97f78c64b3101938f25a3f0ae54796bf584af4

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wy1kpjmg.j1o\gaoou.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            981c541cb4dd9921a82c85286c23451d

                                                                                                                                                                            SHA1

                                                                                                                                                                            9cf1be9d49e998c16d0d33b85ac3ddac83d441ac

                                                                                                                                                                            SHA256

                                                                                                                                                                            fad987a365400592f66296ab1a99cd7b77786b6e30c74d217646e94e8d111f5d

                                                                                                                                                                            SHA512

                                                                                                                                                                            82e8a7f0afd45c5ff75413b2e3ff5f105917809bb1af46f76e4e12d88100fbec22226caccd9aa2ab436988e59e97f78c64b3101938f25a3f0ae54796bf584af4

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                                                                                                            MD5

                                                                                                                                                                            98e537669f4ce0062f230a14bcfcaf35

                                                                                                                                                                            SHA1

                                                                                                                                                                            a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                                                                                                            SHA256

                                                                                                                                                                            6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                                                                                                            SHA512

                                                                                                                                                                            1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                            SHA1

                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                            SHA256

                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                            SHA512

                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                            SHA1

                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                            SHA256

                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                            SHA512

                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                            SHA1

                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                            SHA256

                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                            SHA512

                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                            SHA1

                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                            SHA256

                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                            SHA512

                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\INA5CAD.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                                                                                                            SHA1

                                                                                                                                                                            4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                                                                                                            SHA256

                                                                                                                                                                            73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                                                                                                            SHA512

                                                                                                                                                                            3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI5CBD.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            0981d5c068a9c33f4e8110f81ffbb92e

                                                                                                                                                                            SHA1

                                                                                                                                                                            badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                                                                                                            SHA256

                                                                                                                                                                            b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                                                                                                            SHA512

                                                                                                                                                                            59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI5F6D.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            43d68e8389e7df33189d1c1a05a19ac8

                                                                                                                                                                            SHA1

                                                                                                                                                                            caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                                                                                                            SHA256

                                                                                                                                                                            85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                                                                                                            SHA512

                                                                                                                                                                            58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-DTLIN.tmp\ultramediaburner.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                            SHA1

                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                            SHA256

                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                            SHA512

                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-MDE4T.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                            SHA1

                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                            SHA256

                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                            SHA512

                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-MDE4T.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                            SHA1

                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                            SHA256

                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                            SHA512

                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NV8K5.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                            SHA1

                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                            SHA256

                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                            SHA512

                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NV8K5.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                            SHA1

                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                            SHA256

                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                            SHA512

                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NV8K5.tmp\itdownload.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                            SHA1

                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                            SHA256

                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                            SHA512

                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-RU64L.tmp\Ultra.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                            SHA1

                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                            SHA256

                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                            SHA512

                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-RU64L.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                            SHA1

                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                            SHA256

                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                            SHA512

                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-RU64L.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                            SHA1

                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                            SHA256

                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                            SHA512

                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-RU64L.tmp\idp.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                            SHA1

                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                            SHA256

                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                            SHA512

                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-T28DC.tmp\Setup3310.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                            SHA1

                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                            SHA256

                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                            SHA512

                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-VA7D9.tmp\Install.tmp
                                                                                                                                                                            MD5

                                                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                            SHA1

                                                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                            SHA256

                                                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                            SHA512

                                                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                            SHA1

                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                            SHA256

                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                            SHA512

                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            MD5

                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                            SHA1

                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                            SHA256

                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                            SHA512

                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                            SHA1

                                                                                                                                                                            383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                            SHA256

                                                                                                                                                                            39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                            SHA512

                                                                                                                                                                            ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                            MD5

                                                                                                                                                                            2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                                                                                                            SHA1

                                                                                                                                                                            383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                                                                                                            SHA256

                                                                                                                                                                            39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                                                                                                            SHA512

                                                                                                                                                                            ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                                                                                                          • memory/328-115-0x000007FEFB9A1000-0x000007FEFB9A3000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/328-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/432-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/564-75-0x0000000000B80000-0x0000000000B82000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/564-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/652-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/652-141-0x0000000000120000-0x0000000000177000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            348KB

                                                                                                                                                                          • memory/824-262-0x00000000002E0000-0x0000000000377000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            604KB

                                                                                                                                                                          • memory/824-263-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            672KB

                                                                                                                                                                          • memory/824-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/864-243-0x0000000001300000-0x0000000001370000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            448KB

                                                                                                                                                                          • memory/864-242-0x00000000009A0000-0x00000000009EB000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            300KB

                                                                                                                                                                          • memory/1100-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1100-275-0x000007FEF2020000-0x000007FEF30B6000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            16.6MB

                                                                                                                                                                          • memory/1100-276-0x0000000002040000-0x0000000002042000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/1100-279-0x0000000002046000-0x0000000002065000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            124KB

                                                                                                                                                                          • memory/1120-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1120-88-0x00000000741F1000-0x00000000741F3000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/1120-101-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/1160-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1160-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            88KB

                                                                                                                                                                          • memory/1476-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1540-104-0x000007FEF2020000-0x000007FEF30B6000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            16.6MB

                                                                                                                                                                          • memory/1540-103-0x0000000001EC0000-0x0000000001EC2000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/1540-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1540-120-0x000000001B030000-0x000000001B049000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            100KB

                                                                                                                                                                          • memory/1540-122-0x0000000001EC6000-0x0000000001EE5000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            124KB

                                                                                                                                                                          • memory/1540-123-0x0000000001EE5000-0x0000000001EE6000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/1572-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1572-102-0x0000000000970000-0x0000000000972000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/1752-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            172KB

                                                                                                                                                                          • memory/1752-60-0x0000000075A71000-0x0000000075A73000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/1768-112-0x0000000001FB0000-0x0000000001FB2000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/1768-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1768-118-0x0000000001FB6000-0x0000000001FD5000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            124KB

                                                                                                                                                                          • memory/1768-109-0x000007FEF2020000-0x000007FEF30B6000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            16.6MB

                                                                                                                                                                          • memory/1936-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1940-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1996-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/1996-70-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2076-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2076-253-0x00000000021A0000-0x00000000021A2000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/2128-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2128-222-0x0000000001310000-0x000000000196F000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            6.4MB

                                                                                                                                                                          • memory/2128-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2128-131-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            72KB

                                                                                                                                                                          • memory/2128-130-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            64KB

                                                                                                                                                                          • memory/2148-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2180-217-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            80KB

                                                                                                                                                                          • memory/2180-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2200-234-0x0000000000160000-0x0000000000180000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2200-228-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2200-237-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2200-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2200-223-0x0000000001210000-0x0000000001211000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2200-235-0x000000001AF60000-0x000000001AF62000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/2280-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2280-229-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            80KB

                                                                                                                                                                          • memory/2304-307-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2304-306-0x0000000001EE0000-0x0000000001F1C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            240KB

                                                                                                                                                                          • memory/2304-309-0x0000000002030000-0x0000000002031000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2304-308-0x0000000002020000-0x0000000002021000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2332-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2336-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2396-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2420-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2452-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2452-258-0x0000000001DD0000-0x0000000001DD2000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/2460-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2548-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2572-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2612-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2644-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2680-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2736-266-0x0000000000400000-0x000000000043B000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            236KB

                                                                                                                                                                          • memory/2736-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2748-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2756-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2756-274-0x0000000000A20000-0x0000000000A22000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/2784-238-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2784-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2792-239-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                          • memory/2792-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2792-240-0x0000000001FE0000-0x00000000020E1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.0MB

                                                                                                                                                                          • memory/2792-241-0x0000000000250000-0x00000000002AC000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            368KB

                                                                                                                                                                          • memory/2812-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2848-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2864-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2908-165-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            80KB

                                                                                                                                                                          • memory/2908-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2952-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2956-183-0x0000000001F80000-0x0000000001F81000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-196-0x0000000003930000-0x0000000003987000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            348KB

                                                                                                                                                                          • memory/2956-184-0x0000000003770000-0x0000000003771000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-181-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-186-0x0000000003790000-0x0000000003791000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/2956-187-0x00000000037A0000-0x00000000037A1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-173-0x0000000001F40000-0x0000000001F7C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            240KB

                                                                                                                                                                          • memory/2956-188-0x00000000038F0000-0x00000000038F1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-198-0x00000000039A0000-0x00000000039A1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-197-0x0000000003990000-0x0000000003991000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-185-0x0000000003780000-0x0000000003781000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-195-0x0000000003930000-0x0000000003987000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            348KB

                                                                                                                                                                          • memory/2956-189-0x0000000003900000-0x0000000003901000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-194-0x0000000003930000-0x0000000003987000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            348KB

                                                                                                                                                                          • memory/2956-193-0x0000000003930000-0x0000000003987000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            348KB

                                                                                                                                                                          • memory/2956-192-0x0000000003930000-0x0000000003987000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            348KB

                                                                                                                                                                          • memory/2956-182-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-191-0x0000000003930000-0x0000000003987000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            348KB

                                                                                                                                                                          • memory/2956-190-0x0000000003910000-0x0000000003911000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2956-180-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2972-246-0x00000000FFC1246C-mapping.dmp
                                                                                                                                                                          • memory/2972-248-0x0000000000210000-0x0000000000280000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            448KB

                                                                                                                                                                          • memory/2996-254-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2996-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3008-200-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3008-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3020-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3024-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3040-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3136-311-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            80KB

                                                                                                                                                                          • memory/3168-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3192-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3208-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3252-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3292-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3368-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3376-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3476-285-0x00000000000F0000-0x000000000013B000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            300KB

                                                                                                                                                                          • memory/3476-286-0x0000000000230000-0x00000000002A0000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            448KB

                                                                                                                                                                          • memory/3476-283-0x00000000FFC1246C-mapping.dmp
                                                                                                                                                                          • memory/3600-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3672-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3712-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3752-303-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            80KB

                                                                                                                                                                          • memory/3752-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/3908-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                          • memory/4040-292-0x0000000000000000-mapping.dmp